Windows Analysis Report
Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx

Overview

General Information

Sample name: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx
Analysis ID: 1522671
MD5: 8a46f520bc41b8cc95a6b23c858037f3
SHA1: bb7a330637d77c0d1f37e901e38a06af4ef08d1c
SHA256: c5f56fa320f363b23fb9275ffa1a9aa8f9941adc13b72f7bd4a4ff91d87368c1
Tags: xlsxuser-cocaman
Infos:

Detection

Score: 25
Range: 0 - 100
Whitelisted: false
Confidence: 40%

Signatures

HTML page contains suspicious base64 encoded javascript
Connects to many different domains
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections

Classification

Phishing

barindex
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: Base64 decoded: <script>
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: Base64 decoded: <script async src="//pagead2.googlesyndication.com/pagead/js/adsbygoogle.js"></script><!-- 728x90 N2 --><ins class="adsbygoogle" style="display:inline-block;width:728px;height:90px" data-ad-client="ca-pub-3245380208650914" data-ad-slot="1384673200"><...
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: No favicon
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: No favicon
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: No favicon
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: No favicon
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: No favicon
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: No favicon
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: No favicon
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: No favicon
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: No favicon
Source: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP Parser: No favicon
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE File opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll Jump to behavior
Source: unknown HTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: excel.exe Memory has grown: Private usage: 2MB later: 78MB
Source: chrome.exe Memory has grown: Private usage: 12MB later: 90MB
Source: unknown Network traffic detected: DNS query count 241
Source: global traffic TCP traffic: 192.168.2.4:50820 -> 91.228.72.78:8443
Source: global traffic TCP traffic: 192.168.2.4:49944 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:50001 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:50125 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:50135 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.4:50940 -> 1.1.1.1:53
Source: global traffic DNS traffic detected: number of DNS queries: 241
Source: Joe Sandbox View IP Address: 37.252.171.149 37.252.171.149
Source: Joe Sandbox View IP Address: 91.228.74.200 91.228.74.200
Source: Joe Sandbox View IP Address: 185.89.210.153 185.89.210.153
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox View JA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.31.67
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vfYU4w9MM+3Pbn4&MD=zhyCpzKr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vfYU4w9MM+3Pbn4&MD=zhyCpzKr HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /rules/rule170012v12s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule63067v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule170022v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule490016v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule324001v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule324006v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule324002v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule324005v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule324004v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule324003v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP/1.1Host: www.multitran.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9 HTTP/1.1Host: www.multitran.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /style.css?v=394 HTTP/1.1Host: www.multitran.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script.js?v=34 HTTP/1.1Host: www.multitran.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gif/logoe.gif HTTP/1.1Host: www.multitran.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /intl/en_us/badges/static/images/badges/en_badge_web_generic.png HTTP/1.1Host: play.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gif/logoe.gif HTTP/1.1Host: www.multitran.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /intl/en_us/badges/static/images/badges/en_badge_web_generic.png HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /script.js?v=34 HTTP/1.1Host: www.multitran.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gif/Appstore/ios_eng.svg HTTP/1.1Host: www.multitran.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gif/bg.gif HTTP/1.1Host: www.multitran.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /44090/adRecover.js HTTP/1.1Host: delivery.adrecover.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /42845/adpushup.js HTTP/1.1Host: cdn.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.multitran.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-2.2.2.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gif/Appstore/ios_eng.svg HTTP/1.1Host: www.multitran.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gif/bg.gif HTTP/1.1Host: www.multitran.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /44090/adRecover.js HTTP/1.1Host: delivery.adrecover.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-2.2.2.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /42845/adpushup.js HTTP/1.1Host: cdn.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /block.jpg?ts=1727702211930 HTTP/1.1Host: delivery.adrecover.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prebid/pb.42845.1722547367473.js HTTP/1.1Host: cdn.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback/testmode?data=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%3D%3D&c_b=6179.100000000006 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/user/sync HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pbuseridscripts/quantcast.js HTTP/1.1Host: cdn.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /42845/apInstreamBundle.js HTTP/1.1Host: cdn.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D%3D&c_b=6229.100000000006 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /urlutmmapping/42845/UrlMapping/ca477594da315e4b53f6ea52b8abd56c50a329fa.json HTTP/1.1Host: keymap.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/html/r20240925/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/ads?client=ca-pub-1428290592401732&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1727702213&plaf=1%3A2%2C2%3A2%2C7%3A2&plat=1%3A128%2C2%3A128%2C3%3A128%2C4%3A128%2C8%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aipecl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727702211461&bpp=5&bdt=2725&idt=2090&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=5953568511378&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087428%2C31087437%2C44795921%2C31087523%2C95339679&oid=2&pvsid=1458590452093353&tmod=1650493302&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2136 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/ads?client=ca-pub-3245380208650914&output=html&h=90&slotname=1384673200&adk=1626116373&adf=4281662534&pi=t.ma~as.1384673200&w=728&abgtt=6&lmt=1727702213&format=728x90&url=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727702212707&bpp=2&bdt=3971&idt=903&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=5953568511378&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=255&ady=2&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087428%2C31087437%2C44795921%2C31087523%2C95339679&oid=2&pvsid=1458590452093353&tmod=1650493302&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7Cd%7CoeE%7Cn&abl=XS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=915 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/ads?client=ca-pub-3245380208650914&output=html&h=600&slotname=2373948248&adk=1250989643&adf=1556737774&pi=t.ma~as.2373948248&w=160&abgtt=6&lmt=1727702213&format=160x600&url=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1727702212711&bpp=3&bdt=3975&idt=944&shv=r20240925&mjsv=m202409250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x90&nras=1&correlator=5953568511378&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=0&ady=100&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087428%2C31087437%2C44795921%2C31087523%2C95339679&oid=2&pvsid=1458590452093353&tmod=1650493302&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CfE%7C&abl=CF&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=948 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D%3D&c_b=6313.8000000000175 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback/testmode?data=eyJjcmVhdGVkVFMiOjE3Mjc3MDIyMTI2MjIsInBhY2tldElkIjoiMDAwMEE3NUQtMzc1YTM2NmYtYTk0Ny00OTc0LThlMmUtYjE4YWRhZWI2NGJjIiwic2l0ZUlkIjo0Mjg0NSwic2l0ZURvbWFpbiI6Imh0dHBzOi8vd3d3Lm11bHRpdHJhbi5jb20vIiwidXJsIjoiaHR0cHM6Ly93d3cubXVsdGl0cmFuLmNvbS9jL20uZXhlP3Q9NTQyODg3N18xXzImczE9JUVEJUUwJUYzJUY3JUVEJUVFLSVFOCVGMSVGMSVFQiVFNSVFNCVFRSVFMiVFMCVGMiVFNSVFQiVGQyVGMSVFQSVFOCVFOSIsIm1vZGUiOjUsImVycm9yQ29kZSI6MSwicmVmZXJyZXIiOiIiLCJwbGF0Zm9ybSI6IkRFU0tUT1AiLCJpc0dlbmllZSI6ZmFsc2UsInNlY3Rpb25zIjpudWxsLCJjb3VudHJ5IjoiVVMifQ%3D%3D&c_b=6337.399999999994 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D%3D&c_b=6345 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fwww.multitran.com&pubid=2e7e1587-d92f-46dd-8721-80b53eccb87e HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /configs/2e7e1587-d92f-46dd-8721-80b53eccb87e HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/user/sync HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /block.jpg?ts=1727702211930 HTTP/1.1Host: delivery.adrecover.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /urlutmmapping/42845/UrlMapping/ca477594da315e4b53f6ea52b8abd56c50a329fa.json HTTP/1.1Host: keymap.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pbuseridscripts/quantcast.js HTTP/1.1Host: cdn.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D%3D&c_b=6229.100000000006 HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback/testmode?data=eyJjcmVhdGVkVFMiOjE3Mjc3MDIyMTI1NzgsInBhY2tldElkIjoiMDAwMEE3NUQtMzc1YTM2NmYtYTk0Ny00OTc0LThlMmUtYjE4YWRhZWI2NGJjIiwic2l0ZUlkIjo0Mjg0NSwic2l0ZURvbWFpbiI6Imh0dHBzOi8vd3d3Lm11bHRpdHJhbi5jb20vIiwidXJsIjoiaHR0cHM6Ly93d3cubXVsdGl0cmFuLmNvbS9jL20uZXhlP3Q9NTQyODg3N18xXzImczE9JUVEJUUwJUYzJUY3JUVEJUVFLSVFOCVGMSVGMSVFQiVFNSVFNCVFRSVFMiVFMCVGMiVFNSVFQiVGQyVGMSVFQSVFOCVFOSIsIm1vZGUiOjQsImVycm9yQ29kZSI6MCwicmVmZXJyZXIiOiIiLCJwbGF0Zm9ybSI6IkRFU0tUT1AiLCJpc0dlbmllZSI6ZmFsc2UsInNlY3Rpb25zIjpudWxsLCJjb3VudHJ5IjoiVVMifQ%3D%3D&c_b=6179.100000000006 HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prebid/pb.42845.1722547367473.js HTTP/1.1Host: cdn.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /42845/apInstreamBundle.js HTTP/1.1Host: cdn.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=eyJjcmVhdGVkVFMiOjE3Mjc3MDIyMTI3MTQsInBhY2tldElkIjoiMDAwMEE3NUQtMzc1YTM2NmYtYTk0Ny00OTc0LThlMmUtYjE4YWRhZWI2NGJjIiwic2l0ZUlkIjo0Mjg0NSwic2l0ZURvbWFpbiI6Imh0dHBzOi8vd3d3Lm11bHRpdHJhbi5jb20vIiwidXJsIjoiaHR0cHM6Ly93d3cubXVsdGl0cmFuLmNvbS9jL20uZXhlP3Q9NTQyODg3N18xXzImczE9JUVEJUUwJUYzJUY3JUVEJUVFLSVFOCVGMSVGMSVFQiVFNSVFNCVFRSVFMiVFMCVGMiVFNSVFQiVGQyVGMSVFQSVFOCVFOSIsIm1vZGUiOjIsImVycm9yQ29kZSI6MiwicmVmZXJyZXIiOiIiLCJwbGF0Zm9ybSI6IkRFU0tUT1AiLCJpc0dlbmllZSI6ZmFsc2UsInNlY3Rpb25zIjpudWxsLCJjb3VudHJ5IjoiVVMifQ%3D%3D&c_b=6313.8000000000175 HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D%3D&c_b=6345 HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback/testmode?data=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%3D%3D&c_b=6337.399999999994 HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hadron.js?url=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&ref=&_it=amazon&partner_id=777 HTTP/1.1Host: cdn.hadronid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules-p-54Nt-1NAaEEe0.js HTTP/1.1Host: rules.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/ca-pub-1428290592401732?href=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fwww.multitran.com&pubid=2e7e1587-d92f-46dd-8721-80b53eccb87e HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /configs/2e7e1587-d92f-46dd-8721-80b53eccb87e HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt/c/16576/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/videoUtils-22e089ff-1721378485014.js HTTP/1.1Host: cdn.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/103512698?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202409240101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /hadron.js?url=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&ref=&_it=amazon&partner_id=777 HTTP/1.1Host: cdn.hadronid.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxUwCuxFQSj1QkSnwRGA9Te0Ipr33f9TmT7sKEDr8iYNRg8fMx22-JPtMTqi0BTs5_V2Kd9XbQQnYYzMqzvxubl7A6f6RgaxBxetmqehYYo59LeT0vGrSd3Q5gu94Fgcoy1pukTfMQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NzAyMjE2LDgwNjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cubXVsdGl0cmFuLmNvbS9jL20uZXhlIixudWxsLFtbOCwiR0VoX0h2V3lkNlEiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt/c/16576/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/ca-pub-1428290592401732?href=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules-p-54Nt-1NAaEEe0.js HTTP/1.1Host: rules.quantcount.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel;r=643403303;rf=0;a=p-54Nt-1NAaEEe0;url=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;ref=;d=multitran.com;dst=1;et=1727702216830;tzo=240;ogl=title.Dictionary;ses=c8fd7b8a-05c5-4947-9572-57e12d1bdadf;uh=e51ed67dfb8d91dc24b15e2ace0c3bc33bc53c3e1dfb09200d6c2f8387d67ea6;uht=2;fpan=1;fpa=P0-219187005-1727702215188;pbc=;cm=undefined;gdpr=0;us_privacy=1---;gpp_sid=-1;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /c/[object%20Module] HTTP/1.1Host: www.multitran.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.multitran.com/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: h=1024; w=1280; w1=1280; h1=907; _ga_8BNQ9L4TKJ=GS1.1.1727702211.1.0.1727702211.0.0.0; _ga=GA1.1.655009769.1727702211; __AP_SESSION__=e4a23296-7541-469f-b752-06081ba1c4d2
Source: global traffic HTTP traffic detected: GET /instream/content/reading/resoomer/hls.m3u8 HTTP/1.1Host: video.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/103512698?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxUwCuxFQSj1QkSnwRGA9Te0Ipr33f9TmT7sKEDr8iYNRg8fMx22-JPtMTqi0BTs5_V2Kd9XbQQnYYzMqzvxubl7A6f6RgaxBxetmqehYYo59LeT0vGrSd3Q5gu94Fgcoy1pukTfMQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NzAyMjE2LDgwNjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cubXVsdGl0cmFuLmNvbS9jL20uZXhlIixudWxsLFtbOCwiR0VoX0h2V3lkNlEiXSxbOSwiZW4tVVMiXSxbMTgsIltbWzBdXV0iXSxbMTksIjIiXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/videoUtils-22e089ff-1721378485014.js HTTP/1.1Host: cdn.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel;r=643403303;rf=0;a=p-54Nt-1NAaEEe0;url=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9;ns=0;ce=1;qjs=1;qv=fd657345-20240925114642;ref=;d=multitran.com;dst=1;et=1727702216830;tzo=240;ogl=title.Dictionary;ses=c8fd7b8a-05c5-4947-9572-57e12d1bdadf;uh=e51ed67dfb8d91dc24b15e2ace0c3bc33bc53c3e1dfb09200d6c2f8387d67ea6;uht=2;fpan=1;fpa=P0-219187005-1727702215188;pbc=;cm=undefined;gdpr=0;us_privacy=1---;gpp_sid=-1;mdl= HTTP/1.1Host: pixel.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=66faa4ca-b24a8-e86ee-8a585
Source: global traffic HTTP traffic detected: GET /6/map HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=31a817ca3356fa6382689ba223379509
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/content/reading/resoomer/hls/360p/main.m3u8 HTTP/1.1Host: video.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/content/reading/resoomer/hls.m3u8 HTTP/1.1Host: video.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXFqCEi660SmhLNDaznrmn_K_vf3ONLw-fZWG54w-GaF18Z8jQFmo6T4kVsQFLz9WT8MBQNhBbwdhU87czheYwaeyGr5z9gR03SEhZ4I42iFg_m5Nctp5ISCm9gs4u1hNFuwdODyqLfkPPzw1O5lcMP0sCcg-al3X-3Pb0VnwUc-AIsfNovOoVDT7E7/_/websie-ads3./cgi/ad_/ad/empty./site_ads.-panel-ad. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/content/reading/resoomer/hls/360p/main.m3u8 HTTP/1.1Host: video.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/content/reading/resoomer/hls/eng/main.m3u8 HTTP/1.1Host: video.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/content/reading/resoomer/hls/360p/main_00001.ts HTTP/1.1Host: video.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gh/prebid/currency-file@1/latest.json?date=20240930 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pbjs/1/AP/42845_multitran.com/1/www.multitran.com/ROS?rnd=0.43013598678955556&e=video_728x90_0%3A728x90%3B1&ur=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&pbv=8.27.0&ncb=1&vs=F&crs=UTF-8&fr=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&ccpa=1---&e_quantcastId=P0-219187005-1727702215188&e_pubcid=ac47d973-e264-4b59-b4d0-8404bfddc2d2&vctx=2&vv=3 HTTP/1.1Host: pbjs.e-planning.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/711/pbjs HTTP/1.1Host: api.id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pbjs/1/AP/42845_multitran.com/1/www.multitran.com/ROS?rnd=0.43013598678955556&e=728x90_0%3A728x90%2C690x90%2C675x90%2C670x90%2C650x90%2C630x90%2C600x90%2C580x90%2C570x90%2C468x60%2C320x50%2C300x50%2C300x75&ur=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&pbv=8.27.0&ncb=1&vs=F&crs=UTF-8&fr=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&ccpa=1---&e_quantcastId=P0-219187005-1727702215188&e_pubcid=ac47d973-e264-4b59-b4d0-8404bfddc2d2 HTTP/1.1Host: pbjs.e-planning.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trinity.json?key_maker=%7B%22235886e1c3c9eb9%22%3A%222460649b48d5963cdf8a%7C640x360%7Cf%3D0.85%2Cc%3Dv%2Cpm%3D2%3A6%2Cp%3D1%2C%22%2C%2224ef5b5a31fd70f%22%3A%222460649b48d5963cdf8a%7C640x360%7Cf%3D0.85%2Cc%3Dv%2Cpm%3D2%3A6%2Cp%3D1%2C%22%7D&ref=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&s=0b9c28c3-3a0a-4b6b-b1de-da65705d3d5d&pv=f820334a-8eee-4857-a4f3-e2c72b0c4b10&vp=desktop&lib_name=prebid&lib_v=8.45.0&us=5&iqid=null&fpd=%7B%22source%22%3A%7B%7D%2C%22site%22%3A%7B%22domain%22%3A%22multitran.com%22%2C%22keywords%22%3A%22Multitran%2Cdictionary%2Ctranslation%22%2C%22publisher%22%3A%7B%22domain%22%3A%22multitran.com%22%7D%2C%22page%22%3A%22https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9%22%7D%2C%22device%22%3A%7B%22w%22%3A1280%2C%22h%22%3A907%2C%22dnt%22%3A0%2C%22ua%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22language%22%3A%22en%22%2C%22sua%22%3A%7B%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%2C%22mobile%22%3A0%7D%7D%7D&ius=0&schain=%7B%22ver%22%3A%221.0%22%2C%22complete%22%3A1%2C%22nodes%22%3A%5B%7B%22asi%22%3A%22adpushup.com%22%2C%22sid%22%3A%2250b20a9bbdab7514c096e12d3b6f06d8%22%2C%22hp%22%3A1%7D%5D%7D&kw=Multitran%2Cdictionary%2Ctranslation&coppa=0 HTTP/1.1Host: apex.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&pid=9p4eLEHty4Grr&cb=0&ws=1280x907&v=24.827.1552&t=3000&slots=%5B%7B%22sd%22%3A%22ADP_42845_728x90_00000001-04c6b3c7-e8b3-4e81-98c1-4f968e326420%22%2C%22s%22%3A%5B%22728x90%22%2C%22690x90%22%2C%22675x90%22%2C%22670x90%22%2C%22650x90%22%2C%22630x90%22%2C%22600x90%22%2C%22580x90%22%2C%22570x90%22%2C%22468x60%22%2C%22320x50%22%2C%22300x50%22%2C%22300x75%22%5D%2C%22sn%22%3A%22%2F103512698%2FADP_42845_728X90_af7ac722-2488-47de-81af-fd4897f62d72%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21adpushup.com%2C50b20a9bbdab7514c096e12d3b6f06d8%2C1%2C%2C%2C&gpp_sid=%5B-1%5D&sm=b0b0c663-9fc5-4ff1-8415-8776ba358d7f&pubid=2e7e1587-d92f-46dd-8721-80b53eccb87e&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060ixdbj2g5le89i7dai9dafeb9hg6ie6dhuokgwsqy0m46u2keu6keomg6sq0um0%22%2C%22lotame%22%3A%22bf75845a6b4a967090c4c282cbd416d539380bdcbdb014206ae6fc29a484d1c5%22%2C%22pubcommon%22%3A%22ac47d973-e264-4b59-b4d0-8404bfddc2d2%22%7D%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/content/reading/resoomer/hls/eng/main_00001.aac HTTP/1.1Host: video.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXFqCEi660SmhLNDaznrmn_K_vf3ONLw-fZWG54w-GaF18Z8jQFmo6T4kVsQFLz9WT8MBQNhBbwdhU87czheYwaeyGr5z9gR03SEhZ4I42iFg_m5Nctp5ISCm9gs4u1hNFuwdODyqLfkPPzw1O5lcMP0sCcg-al3X-3Pb0VnwUc-AIsfNovOoVDT7E7/_/websie-ads3./cgi/ad_/ad/empty./site_ads.-panel-ad. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /instream/content/reading/resoomer/hls/eng/main.m3u8 HTTP/1.1Host: video.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&pid=9p4eLEHty4Grr&cb=1&ws=1280x907&v=24.827.1552&t=3000&slots=%5B%7B%22fc%22%3A%22USD%22%2C%22fp%22%3A85%2C%22id%22%3A%22Adpushup_Instream%22%2C%22mt%22%3A%22v%22%2C%22s%22%3A%5B%22640x480%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21adpushup.com%2C50b20a9bbdab7514c096e12d3b6f06d8%2C1%2C%2C%2C&gpp_sid=%5B-1%5D&sm=b0b0c663-9fc5-4ff1-8415-8776ba358d7f&pubid=2e7e1587-d92f-46dd-8721-80b53eccb87e&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060ixdbj2g5le89i7dai9dafeb9hg6ie6dhuokgwsqy0m46u2keu6keomg6sq0um0%22%2C%22lotame%22%3A%22bf75845a6b4a967090c4c282cbd416d539380bdcbdb014206ae6fc29a484d1c5%22%2C%22pubcommon%22%3A%22ac47d973-e264-4b59-b4d0-8404bfddc2d2%22%7D%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb/pbjs?s=702064 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gh/prebid/currency-file@1/latest.json?date=20240930 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/ima_ppub_config?ippd=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /instream/content/reading/resoomer/hls/360p/main_00001.ts HTTP/1.1Host: video.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trinity.json?key_maker=%7B%22235886e1c3c9eb9%22%3A%222460649b48d5963cdf8a%7C640x360%7Cf%3D0.85%2Cc%3Dv%2Cpm%3D2%3A6%2Cp%3D1%2C%22%2C%2224ef5b5a31fd70f%22%3A%222460649b48d5963cdf8a%7C640x360%7Cf%3D0.85%2Cc%3Dv%2Cpm%3D2%3A6%2Cp%3D1%2C%22%7D&ref=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&s=0b9c28c3-3a0a-4b6b-b1de-da65705d3d5d&pv=f820334a-8eee-4857-a4f3-e2c72b0c4b10&vp=desktop&lib_name=prebid&lib_v=8.45.0&us=5&iqid=null&fpd=%7B%22source%22%3A%7B%7D%2C%22site%22%3A%7B%22domain%22%3A%22multitran.com%22%2C%22keywords%22%3A%22Multitran%2Cdictionary%2Ctranslation%22%2C%22publisher%22%3A%7B%22domain%22%3A%22multitran.com%22%7D%2C%22page%22%3A%22https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9%22%7D%2C%22device%22%3A%7B%22w%22%3A1280%2C%22h%22%3A907%2C%22dnt%22%3A0%2C%22ua%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22language%22%3A%22en%22%2C%22sua%22%3A%7B%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%2C%22mobile%22%3A0%7D%7D%7D&ius=0&schain=%7B%22ver%22%3A%221.0%22%2C%22complete%22%3A1%2C%22nodes%22%3A%5B%7B%22asi%22%3A%22adpushup.com%22%2C%22sid%22%3A%2250b20a9bbdab7514c096e12d3b6f06d8%22%2C%22hp%22%3A1%7D%5D%7D&kw=Multitran%2Cdictionary%2Ctranslation&coppa=0 HTTP/1.1Host: apex.go.sonobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=816eb57d-a170-4d89-9a52-e61f6d07f53b; _usd_multitran.com=f820334a-8eee-4857-a4f3-e2c72b0c4b10; __uih=1; HAPLB8G=s85176|Zvqk0
Source: global traffic HTTP traffic detected: GET /prebid/v1 HTTP/1.1Host: prg.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; pid=6178153711103958302; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990217831684&o=1; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6
Source: global traffic HTTP traffic detected: GET /openrtb/pbjs?s=861631 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=20343d91-5e26-465f-aa19-7e2190cce0d8
Source: global traffic HTTP traffic detected: GET /prebid-request HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtb/bid?src=prebid_prebid_8.27.0 HTTP/1.1Host: ap.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JaxdABZHSa3Np753SGSkvL_c
Source: global traffic HTTP traffic detected: GET /pbjs/1/AP/42845_multitran.com/1/www.multitran.com/ROS?rnd=0.43013598678955556&e=video_728x90_0%3A728x90%3B1&ur=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&pbv=8.27.0&ncb=1&vs=F&crs=UTF-8&fr=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&ccpa=1---&e_quantcastId=P0-219187005-1727702215188&e_pubcid=ac47d973-e264-4b59-b4d0-8404bfddc2d2&vctx=2&vv=3 HTTP/1.1Host: pbjs.e-planning.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb/pbjs?s=702064 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics/711/pbjs HTTP/1.1Host: api.id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pbjs/1/AP/42845_multitran.com/1/www.multitran.com/ROS?rnd=0.43013598678955556&e=728x90_0%3A728x90%2C690x90%2C675x90%2C670x90%2C650x90%2C630x90%2C600x90%2C580x90%2C570x90%2C468x60%2C320x50%2C300x50%2C300x75&ur=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&pbv=8.27.0&ncb=1&vs=F&crs=UTF-8&fr=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&ccpa=1---&e_quantcastId=P0-219187005-1727702215188&e_pubcid=ac47d973-e264-4b59-b4d0-8404bfddc2d2 HTTP/1.1Host: pbjs.e-planning.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtb/bid?src=prebid_prebid_8.45.0 HTTP/1.1Host: ap.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JaxdABZHFVdQXjOVSqS7W4vE
Source: global traffic HTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-index_n-acuityads_n-MediaNet_n-Beeswax_smrt_cnv_n-inmobi_n-adYouLike_n-smaato_n-sharethrough_n-onetag_pm-db5_n-vmg_n-baidu_n-nativo_an-db5_sovrn_3lift_n-Outbrain HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&pid=9p4eLEHty4Grr&cb=0&ws=1280x907&v=24.827.1552&t=3000&slots=%5B%7B%22sd%22%3A%22ADP_42845_728x90_00000001-04c6b3c7-e8b3-4e81-98c1-4f968e326420%22%2C%22s%22%3A%5B%22728x90%22%2C%22690x90%22%2C%22675x90%22%2C%22670x90%22%2C%22650x90%22%2C%22630x90%22%2C%22600x90%22%2C%22580x90%22%2C%22570x90%22%2C%22468x60%22%2C%22320x50%22%2C%22300x50%22%2C%22300x75%22%5D%2C%22sn%22%3A%22%2F103512698%2FADP_42845_728X90_af7ac722-2488-47de-81af-fd4897f62d72%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21adpushup.com%2C50b20a9bbdab7514c096e12d3b6f06d8%2C1%2C%2C%2C&gpp_sid=%5B-1%5D&sm=b0b0c663-9fc5-4ff1-8415-8776ba358d7f&pubid=2e7e1587-d92f-46dd-8721-80b53eccb87e&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060ixdbj2g5le89i7dai9dafeb9hg6ie6dhuokgwsqy0m46u2keu6keomg6sq0um0%22%2C%22lotame%22%3A%22bf75845a6b4a967090c4c282cbd416d539380bdcbdb014206ae6fc29a484d1c5%22%2C%22pubcommon%22%3A%22ac47d973-e264-4b59-b4d0-8404bfddc2d2%22%7D%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /header/auction?lib=prebid&v=8.45.0&referrer=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&tmax=3000 HTTP/1.1Host: tlx.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=1590848361649052531873
Source: global traffic HTTP traffic detected: GET /butler?type=adServed&arid=4be37246-7d0e-4468-8e7e-fd9822a442f3&supplyId=WYu2BXv1&platformType=web&inventoryType=display HTTP/1.1Host: b.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=20343d91-5e26-465f-aa19-7e2190cce0d8
Source: global traffic HTTP traffic detected: GET /adreq?cb=8997 HTTP/1.1Host: ads.servenobid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10
Source: global traffic HTTP traffic detected: GET /v1/openrtb HTTP/1.1Host: ex.ingage.techConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IJ70DLSlfl_fJ12C_ER3Y6jUo_Q8oO8B_K2cjlgqkrs-1727702222-1.0.1.1-wrj4wkCS7aHO8VowUZclEdy7_ZQHTft.WS.FFATnJRyQgks53NeA17S681uZHtYuWUtCxVx7x3LpCzRSxU__2Q
Source: global traffic HTTP traffic detected: GET /openrtb/pbjs?s=702064 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prebid/v1 HTTP/1.1Host: prg.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1
Source: global traffic HTTP traffic detected: GET /s/player/b0557ce3/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=e8TX874Mp4Q; VISITOR_INFO1_LIVE=F3dUgsHKV8o; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgUA%3D%3D
Source: global traffic HTTP traffic detected: GET /instream/content/reading/resoomer/hls/eng/main_00001.aac HTTP/1.1Host: video.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=20343d91-5e26-465f-aa19-7e2190cce0d8
Source: global traffic HTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.multitran.com%2Fc%2Fm.exe%3Ft%3D5428877_1_2%26s1%3D%25ED%25E0%25F3%25F7%25ED%25EE-%25E8%25F1%25F1%25EB%25E5%25E4%25EE%25E2%25E0%25F2%25E5%25EB%25FC%25F1%25EA%25E8%25E9&pid=9p4eLEHty4Grr&cb=1&ws=1280x907&v=24.827.1552&t=3000&slots=%5B%7B%22fc%22%3A%22USD%22%2C%22fp%22%3A85%2C%22id%22%3A%22Adpushup_Instream%22%2C%22mt%22%3A%22v%22%2C%22s%22%3A%5B%22640x480%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&schain=1.0%2C1%21adpushup.com%2C50b20a9bbdab7514c096e12d3b6f06d8%2C1%2C%2C%2C&gpp_sid=%5B-1%5D&sm=b0b0c663-9fc5-4ff1-8415-8776ba358d7f&pubid=2e7e1587-d92f-46dd-8721-80b53eccb87e&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D&vm=%7B%22ids%22%3A%7B%22audigent%22%3A%22060ixdbj2g5le89i7dai9dafeb9hg6ie6dhuokgwsqy0m46u2keu6keomg6sq0um0%22%2C%22lotame%22%3A%22bf75845a6b4a967090c4c282cbd416d539380bdcbdb014206ae6fc29a484d1c5%22%2C%22pubcommon%22%3A%22ac47d973-e264-4b59-b4d0-8404bfddc2d2%22%7D%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-index_n-acuityads_n-MediaNet_n-Beeswax_smrt_cnv_n-inmobi_n-adYouLike_n-smaato_n-sharethrough_n-onetag_pm-db5_n-vmg_n-baidu_n-nativo_an-db5_sovrn_3lift_n-Outbrain&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg|t
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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&c_b=13786.5 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adreq?cb=10188 HTTP/1.1Host: ads.servenobid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10
Source: global traffic HTTP traffic detected: GET /v1/openrtb HTTP/1.1Host: ex.ingage.techConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IJ70DLSlfl_fJ12C_ER3Y6jUo_Q8oO8B_K2cjlgqkrs-1727702222-1.0.1.1-wrj4wkCS7aHO8VowUZclEdy7_ZQHTft.WS.FFATnJRyQgks53NeA17S681uZHtYuWUtCxVx7x3LpCzRSxU__2Q
Source: global traffic HTTP traffic detected: GET /butler?type=adServed&arid=4be37246-7d0e-4468-8e7e-fd9822a442f3&supplyId=WYu2BXv1&platformType=web&inventoryType=display HTTP/1.1Host: b.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=20343d91-5e26-465f-aa19-7e2190cce0d8
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/player/b0557ce3/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=G_2w7bimYuM; VISITOR_INFO1_LIVE=IzsdMiESEPc; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgRQ%3D%3D
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=eyJjcmVhdGVkVFMiOjE3Mjc3MDIyMjAxODYsInBhY2tldElkIjoiMDAwMEE3NUQtMzc1YTM2NmYtYTk0Ny00OTc0LThlMmUtYjE4YWRhZWI2NGJjIiwic2l0ZUlkIjo0Mjg0NSwic2l0ZURvbWFpbiI6Imh0dHBzOi8vd3d3Lm11bHRpdHJhbi5jb20vIiwidXJsIjoiaHR0cHM6Ly93d3cubXVsdGl0cmFuLmNvbS9jL20uZXhlP3Q9NTQyODg3N18xXzImczE9JUVEJUUwJUYzJUY3JUVEJUVFLSVFOCVGMSVGMSVFQiVFNSVFNCVFRSVFMiVFMCVGMiVFNSVFQiVGQyVGMSVFQSVFOCVFOSIsIm1vZGUiOjEsImVycm9yQ29kZSI6MSwicmVmZXJyZXIiOiIiLCJwbGF0Zm9ybSI6IkRFU0tUT1AiLCJpc0dlbmllZSI6ZmFsc2UsInNlY3Rpb25zIjpbeyJzZWN0aW9uSWQiOiJhZjdhYzcyMi0yNDg4LTQ3ZGUtODFhZi1mZDQ4OTdmNjJkNzIiLCJzZWN0aW9uTmFtZSI6IkNtcF9BUF9UX0RfNzI4WDkwX2FmN2FjIiwic3RhdHVzIjoxLCJuZXR3b3JrIjoiYWRwVGFncyIsIm5ldHdvcmtBZFVuaXRJZCI6IkFEUF80Mjg0NV83MjhYOTBfYWY3YWM3MjItMjQ4OC00N2RlLTgxYWYtZmQ0ODk3ZjYyZDcyIiwic2VydmljZXMiOlsyLDNdLCJhZFVuaXRUeXBlIjo2LCJhZFNlcnZlckNvZGUiOiIxMDM1MTI2OTgifV0sImNvdW50cnkiOiJVUyJ9&c_b=13786.5 HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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%3D HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/halo_match?id=AU1D-0100-001727702220-VFVIGU3O-SOQK&halo_id=060ixdbj2g5le89i7dai9dafeb9hg6ie6dhuokgwsqy0m46u2keu6keomg6sq0um0 HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_3p_check=1
Source: global traffic HTTP traffic detected: GET /getuid?https://ids.ad.gt/api/v1/match?id=AU1D-0100-001727702220-VFVIGU3O-SOQK&adnxs_id=$UID&gdpr=0 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /s/v3/pr?exlist=n-index_n-acuityads_n-MediaNet_n-Beeswax_smrt_cnv_n-inmobi_n-adYouLike_n-smaato_n-sharethrough_n-onetag_pm-db5_n-vmg_n-baidu_n-nativo_an-db5_sovrn_3lift_n-Outbrain&fv=1.0&a=cm&cm3ppd=1&dmt=3&gdpr=0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-index_n-acuityads_n-MediaNet_n-Beeswax_smrt_cnv_n-inmobi_n-adYouLike_n-smaato_n-sharethrough_n-onetag_pm-db5_n-vmg_n-baidu_n-nativo_an-db5_sovrn_3lift_n-Outbrain&dcc=tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /api/v1/ip_match?id=AU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_3p_check=1
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=eyJjcmVhdGVkVFMiOjE3Mjc3MDIyMjAyMTEsInBhY2tldElkIjoiMDAwMEE3NUQtMzc1YTM2NmYtYTk0Ny00OTc0LThlMmUtYjE4YWRhZWI2NGJjIiwic2l0ZURvbWFpbiI6Imh0dHBzOi8vd3d3Lm11bHRpdHJhbi5jb20vIiwic2l0ZUlkIjo0Mjg0NSwicGxhdGZvcm0iOiJERVNLVE9QIiwiY291bnRyeSI6IlVTIiwibW9kZSI6MSwiZXJyb3JDb2RlIjoxLCJwYWdlR3JvdXAiOm51bGwsInBhZ2VWYXJpYXRpb25JZCI6bnVsbCwicGFnZVZhcmlhdGlvbk5hbWUiOm51bGwsInBhZ2VWYXJpYXRpb25UeXBlIjpudWxsLCJpc0dlbmllZSI6ZmFsc2UsInVybCI6Imh0dHBzOi8vd3d3Lm11bHRpdHJhbi5jb20vYy9tLmV4ZT90PTU0Mjg4NzdfMV8yJnMxPSVFRCVFMCVGMyVGNyVFRCVFRS0lRTglRjElRjElRUIlRTUlRTQlRUUlRTIlRTAlRjIlRTUlRUIlRkMlRjElRUElRTglRTkiLCJyZWZlcnJlciI6IiIsInNlY3Rpb25zIjpbeyJzZWN0aW9uSWQiOiIwMDdkMWYyMi0xYmMyLTRhNjktOWQ0ZC1hYWZmYTJjZTUzNzMiLCJzZWN0aW9uTmFtZSI6IkFQX0lOU1RSRUFNXzQyODQ1XzAwN2QxIiwic3RhdHVzIjoxLCJuZXR3b3JrIjoiYWRwVGFncyIsInNlcnZpY2VzIjpbMiwzXSwiYWRVbml0VHlwZSI6NiwibmV0d29ya0FkVW5pdElkIjoiYXBfNDI4NDVfaW5zdHJlYW1fZGVza3RvcF8wMDdkMV9wNCIsImFkU2VydmVyQ29kZSI6IjEwMzUxMjY5OCJ9XX0%3D HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback?data=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 HTTP/1.1Host: e3.adpushup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/rid?ttd_pid=pubmatic&fmt=json HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match%3Fpbm%3D%23PM_USER_ID%26id%3DAU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=AU1D-0100-001727702220-VFVIGU3O-SOQK&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fmatch%3Fid%3DAU1D-0100-001727702220-VFVIGU3O-SOQK%26adnxs_id%3D%24UID%26gdpr%3D0 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=zzOTSECkwq4WvEOLSrp_qWda2BFTayDbSOJjNklTQMEycIprnn17prorMLQUgbObYNdtkTa15PdNkKLNz_8Covv__eV_nbM4aF1nsRaQtqw.; uuid2=5619797562597244228
Source: global traffic HTTP traffic detected: GET /um/ixmatch.html HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?us_privacy=1--- HTTP/1.1Host: csync.smilewanted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usync/?cb=1727702221394&us_privacy=1--- HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wdc/v1/syncPage/unruly?userId=e416d9de-73a3-41d6-875b-fcc8585a3224&to=https%3A%2F%2Fsync.1rx.io%2Fusersync2%2Frmpssp%3Fsub%3Dinsticator HTTP/1.1Host: cs.ingage.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IJ70DLSlfl_fJ12C_ER3Y6jUo_Q8oO8B_K2cjlgqkrs-1727702222-1.0.1.1-wrj4wkCS7aHO8VowUZclEdy7_ZQHTft.WS.FFATnJRyQgks53NeA17S681uZHtYuWUtCxVx7x3LpCzRSxU__2Q
Source: global traffic HTTP traffic detected: GET /wdc/v1/syncPage/sharethrough?userId=e416d9de-73a3-41d6-875b-fcc8585a3224&to=https%3A%2F%2Fmatch.sharethrough.com%2Funiversal%2Fv1%3Fsupply_id%3Djc3Tkmr6 HTTP/1.1Host: cs.ingage.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IJ70DLSlfl_fJ12C_ER3Y6jUo_Q8oO8B_K2cjlgqkrs-1727702222-1.0.1.1-wrj4wkCS7aHO8VowUZclEdy7_ZQHTft.WS.FFATnJRyQgks53NeA17S681uZHtYuWUtCxVx7x3LpCzRSxU__2Q
Source: global traffic HTTP traffic detected: GET /dmp/async_usersync.html HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=zzOTSECkwq4WvEOLSrp_qWda2BFTayDbSOJjNklTQMEycIprnn17prorMLQUgbObYNdtkTa15PdNkKLNz_8Covv__eV_nbM4aF1nsRaQtqw.; uuid2=5619797562597244228
Source: global traffic HTTP traffic detected: GET /wdc/v1/syncPage/rubicon?userId=e416d9de-73a3-41d6-875b-fcc8585a3224&to=https%3A%2F%2Fsecure-assets.rubiconproject.com%2Futils%2Fxapi%2Fmulti-sync.html%3Fendpoint%3Dus-east%26p%3Dinsticator HTTP/1.1Host: cs.ingage.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IJ70DLSlfl_fJ12C_ER3Y6jUo_Q8oO8B_K2cjlgqkrs-1727702222-1.0.1.1-wrj4wkCS7aHO8VowUZclEdy7_ZQHTft.WS.FFATnJRyQgks53NeA17S681uZHtYuWUtCxVx7x3LpCzRSxU__2Q
Source: global traffic HTTP traffic detected: GET /pixel?redir=https%3A%2F%2Fcs.ingage.tech%2Fwdc%2Fv1%2Fsync%2Fsovrn%2Fe416d9de-73a3-41d6-875b-fcc8585a3224%3Fuid%3D%24UID&gdpr=0 HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JaxdABZHFVdQXjOVSqS7W4vE
Source: global traffic HTTP traffic detected: GET /sync.html?usp_consent=1--- HTTP/1.1Host: public.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?ird=1&rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match%3Fpbm%3D%23PM_USER_ID%26id%3DAU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=true
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=AU1D-0100-001727702220-VFVIGU3O-SOQK&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=73e2eec1-23cf-4a56-8a81-97103112d253; TDCPM=CAEYBSgCMgsIpPjamp3XsD0QBTgB
Source: global traffic HTTP traffic detected: GET /usersync/amazon_tam/?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Doutbrain.com%26id%3D__ZUID__&gdpr=0 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3185&partner_device_id=AU1D-0100-001727702220-VFVIGU3O-SOQK&partner_url=https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3DAU1D-0100-001727702220-VFVIGU3O-SOQK%26tapad_id%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatch?s=192259&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global traffic HTTP traffic detected: GET /sid/json?origin=prebid&topUrl=https%3A%2F%2Fwww.multitran.com%2F&domain=www.multitran.com&cw=1&lsw=1&us_privacy=1--- HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync?cs=31&type=tam&redirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dmedia.net%26id%3D%3Cvsid%3E&gdpr=0 HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match/?int_id=113&callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D&gdpr=0 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ju/cs/amazon?callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dbaidu.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: trace-eu.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.multitran.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/?adExInit=aps&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/match?id=AU1D-0100-001727702220-VFVIGU3O-SOQK&adnxs_id=5619797562597244228&gdpr=0 HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_3p_check=1; au_id=AU1D-0100-001727702220-VFVIGU3O-SOQK
Source: global traffic HTTP traffic detected: GET /cookie-sync/amzn?redirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=2&gdpr=0 HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1
Source: global traffic HTTP traffic detected: GET /wdc/v1/sync/sovrn/e416d9de-73a3-41d6-875b-fcc8585a3224?uid=JaxdABZHFVdQXjOVSqS7W4vE HTTP/1.1Host: cs.ingage.techConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IJ70DLSlfl_fJ12C_ER3Y6jUo_Q8oO8B_K2cjlgqkrs-1727702222-1.0.1.1-wrj4wkCS7aHO8VowUZclEdy7_ZQHTft.WS.FFATnJRyQgks53NeA17S681uZHtYuWUtCxVx7x3LpCzRSxU__2Q; instUid=e416d9de-73a3-41d6-875b-fcc8585a3224; cookieRegion=wdc
Source: global traffic HTTP traffic detected: GET /api/v1/pbm_match?pbm=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4&id=AU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_3p_check=1; au_id=AU1D-0100-001727702220-VFVIGU3O-SOQK
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=insticator HTTP/1.1Host: sync.1rx.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3185&partner_device_id=AU1D-0100-001727702220-VFVIGU3O-SOQK&partner_url=https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3DAU1D-0100-001727702220-VFVIGU3O-SOQK%26tapad_id%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1727702227231; TapAd_DID=882c07dc-2932-46e0-9294-e34fa891ea18
Source: global traffic HTTP traffic detected: GET /visitor/bsync?uid=ee28081dc141859df3e9c39bf89f63cf&name=AMAZON&url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dadyoulike.com%26id%3D%7BuserId%7D&gdpr=0 HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatch?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&gdpr=0&s=192259&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Zvqk09HM51MAAHZlAG58agAA; CMPS=1392; CMPRO=1392
Source: global traffic HTTP traffic detected: GET /api/v1/t_match?tdid=73e2eec1-23cf-4a56-8a81-97103112d253&id=AU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_3p_check=1; au_id=AU1D-0100-001727702220-VFVIGU3O-SOQK
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=60043717&p=95054&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4
Source: global traffic HTTP traffic detected: GET /ups/58252/sync?redir=true&gdpr=0 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/amazon_tam/?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Doutbrain.com%26id%3D__ZUID__&gdpr=0&s=2 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=NEVbWT9jW1_bWZ3Y0ax7
Source: global traffic HTTP traffic detected: GET /getuid?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; tluid=1590848361649052531873
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=smart.com&id=2809080294951148902&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=media.net&id=3707038276390509000V10 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ps?m=xch&rt=html&id=0010b00002Mq2FYAAZ&ru=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D304%26uid%3D33XUSERID33X HTTP/1.1Host: pixel.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon/amazon?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid%3D%24UID&ex=sovrn.com&gdpr=0 HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JaxdABZHFVdQXjOVSqS7W4vE
Source: global traffic HTTP traffic detected: GET /api/v1/g_hosted?id=AU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_3p_check=1; au_id=AU1D-0100-001727702220-VFVIGU3O-SOQK
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid=%24UID&ex=appnexus.com&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=zzOTSECkwq4WvEOLSrp_qWda2BFTayDbSOJjNklTQMEycIprnn17prorMLQUgbObYNdtkTa15PdNkKLNz_8Covv__eV_nbM4aF1nsRaQtqw.; uuid2=5619797562597244228
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=audigent_w_appnexus_3985&google_cm&google_sc&google_ula=450542624&id=AU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /match/?int_id=180&uid=AU1D-0100-001727702220-VFVIGU3O-SOQK&gdpr=0 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/amzn?redirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dbeeswax.com%26id%3D%24UID&gdpr=0&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /usermatch?s=195491&cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Zvqk09HM51MAAHZlAG58agAA; CMPS=1392; CMPRO=1392
Source: global traffic HTTP traffic detected: GET /api/v1/rub_match?id=AU1D-0100-001727702220-VFVIGU3O-SOQK&rub=M1P1AMBZ-4-DAO6&gdpr=0 HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_3p_check=1; au_id=AU1D-0100-001727702220-VFVIGU3O-SOQK
Source: global traffic HTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=zzOTSECkwq4WvEOLSrp_qWda2BFTayDbSOJjNklTQMEycIprnn17prorMLQUgbObYNdtkTa15PdNkKLNz_8Covv__eV_nbM4aF1nsRaQtqw.; uuid2=5619797562597244228
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=adyoulike.com&id=1d03ccff9c38e4121c022aa614cb5430 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usync/?pubId=694e68b73971b58&gdpr=0&gdpr_consent=&us_privacy=1---&https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D318%26uid%3D HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=882c07dc-2932-46e0-9294-e34fa891ea18%252Chttps%25253A%25252F%25252Fids.ad.gt%25252Fapi%25252Fv1%25252Ftapad_match%25253Fid%25253DAU1D-0100-001727702220-VFVIGU3O-SOQK%252526tapad_id%25253D882c07dc-2932-46e0-9294-e34fa891ea18%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=73e2eec1-23cf-4a56-8a81-97103112d253; TDCPM=CAEYBSABKAIyCwik-NqandewPRAFOAE.
Source: global traffic HTTP traffic detected: GET /usersync/index/?puid=Zvqk09HM51MAAHZlAG58agAA%261392&cb=https%3A%2F%2Fdsum-sec.casalemedia.com%2Fcrum%3Fexternal_user_id%3D_ZUID_&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=NEVbWT9jW1_bWZ3Y0ax7
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1---&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=index&google_cm&google_hm=Zvqk09HM51MAAHZlAG58agAABXAAAAIB&gdpr_consent=&us_privacy=&gdpr=&gpp=&gpp_sid= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /track/cmf/casale HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=73e2eec1-23cf-4a56-8a81-97103112d253; TDCPM=CAEYBSABKAIyCwik-NqandewPRAFOAE.
Source: global traffic HTTP traffic detected: GET /pixel?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1---&&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JaxdABZHFVdQXjOVSqS7W4vE
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=insticator&zcc=1&cb=1727702227832 HTTP/1.1Host: sync.1rx.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003%22%2C%22zdxidn%22%3A%222069.50%22%7D
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=baidu.com&id=22210ca769e912b321c2bu00m1p1aql6 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=duration&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003%22%2C%22zdxidn%22%3A%222069.50%22%7D
Source: global traffic HTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=zzOTSECkwq4WvEOLSrp_qWda2BFTayDbSOJjNklTQMEycIprnn17prorMLQUgbObYNdtkTa15PdNkKLNz_8Covv__eV_nbM4aF1nsRaQtqw.; uuid2=5619797562597244228
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=3lift.com&id=1590848361649052531873 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /js/decode_consent/decode_consent.js HTTP/1.1Host: static.smilewanted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://csync.smilewanted.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /x/sync.html HTTP/1.1Host: cdn.dxkulture.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Zvqk09HM51MAAHZlAG58agAABXAAAAIB&gpp=&gpp_sid= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usa?loc=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D332%26uid%3D HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=816eb57d-a170-4d89-9a52-e61f6d07f53b; _usd_multitran.com=f820334a-8eee-4857-a4f3-e2c72b0c4b10; __uih=1; HAPLB8G=s85176|Zvqk0
Source: global traffic HTTP traffic detected: GET /usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/cookiesync?source=67e94f23-25d6-4008-8236-375d1743c2e0&secure=1 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync-iframe?gdpr=0&gdpr_consent=&us_privacy=1---&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D352%26uid%3D%7BpartnerId%7D HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/31327?bidder_id=14481&bidder_uuid=Zvqk09HM51MAAHZlAG58agAA%261392&gpdr=&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=23728&dpuuid=Zvqk09HM51MAAHZlAG58agAA%261392?gdpr_consent=&us_privacy=&gdpr=&gpp=&gpp_sid= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cchain/0?gdpr=0&gdpr_consent=&us_privacy=1---&&cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D327%26uid%3D HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redirectuser?r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D346%26uid%3DBUYERUID HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /merge?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1---&&location=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%5BSOVRNID%5D HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JaxdABZHFVdQXjOVSqS7W4vE
Source: global traffic HTTP traffic detected: GET /e1edfb9aa2a9066a203a7fce17c3a388.gif?puid=%5BUID%5D&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dacuity.com%26id%3D%5BUID%5D&gdpr=0 HTTP/1.1Host: cs.admanmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=66faa4ca-b24a8-e86ee-8a585
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D312%26uid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=zzOTSECkwq4WvEOLSrp_qWda2BFTayDbSOJjNklTQMEycIprnn17prorMLQUgbObYNdtkTa15PdNkKLNz_8Covv__eV_nbM4aF1nsRaQtqw.; uuid2=5619797562597244228
Source: global traffic HTTP traffic detected: GET /s/ecm3?id=5619797562597244228&ex=appnexus.com&gdpr=0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /wdc/v1/sync/pubmatic/e416d9de-73a3-41d6-875b-fcc8585a3224?uid=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4 HTTP/1.1Host: cs.ingage.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IJ70DLSlfl_fJ12C_ER3Y6jUo_Q8oO8B_K2cjlgqkrs-1727702222-1.0.1.1-wrj4wkCS7aHO8VowUZclEdy7_ZQHTft.WS.FFATnJRyQgks53NeA17S681uZHtYuWUtCxVx7x3LpCzRSxU__2Q; instUid=e416d9de-73a3-41d6-875b-fcc8585a3224; cookieRegion=wdc
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cto_bundle=temRaF80NUt3TUZJdlFiT1J3eU5rbElueU4yWEo4azhZcEEwemViV3lzWUJzYmJRSEswOExwZVdUTWI5eU5NbXF6OW1DbSUyRiUyRjQwMkNmMWQlMkZ6eFNGVVNCRHk2WEY0Vzd1NlVrR2F1Ukx6aFI3MnNuWSUzRA
Source: global traffic HTTP traffic detected: GET /sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixelGet?ex=50&gdpr={gdpr}&gdpr_consent={gdpr_consent}&dest=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCookie={dmp_id}&gdpr={gdpr}&gdpr_consent={gdpr_consent} HTTP/1.1Host: dsp-ap.eskimi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?ssp=9&gdpr=0&gdpr_consent= HTTP/1.1Host: dsp-cookie.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP/1.1Host: ipac.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0 HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=66faa4ca-b24a8-e86ee-8a585
Source: global traffic HTTP traffic detected: GET /sync?nid=11&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=NDc0NjM3MkYtOEVDRC00QURGLTlGNDEtQjNFRkI5MzNCOUE0&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=998eaf06-9905-4eae-9e26-9fac75960c53&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fopenx%3Fopenx_id%3D%7BOPENX_ID%7D%26id%3DAU1D-0100-001727702220-VFVIGU3O-SOQK%26auid%3DAU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deb/?m=xch&rt=html&id=0010b00002Mq2FYAAZ&ru=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D304%26uid%3D33XUSERID33X HTTP/1.1Host: de.tynt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pub/sync?pubid=pub8730968190912 HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pmeb&google_sc=1&google_hm=R0Y3L47NSt-fQbPvuTO5pA%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=smaato.com&id=94cf3037b3 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}&gdpr=0&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxW9R-r_Jcq8TB7yOWMzNOhjoXYpXp6B3FaD-dUk6OW3tDg1p14QJBf24TKZayqRAF97XWGv-ihDUOJx1nwAfey0RnNwIqSgPfZGPINDx8eop7n0UtQ3looOaZLINEvE8VfwAlr8ZQ==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI3NzAyMjIwLDcyMTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vd3d3Lm11bHRpdHJhbi5jb20vYy9tLmV4ZSIsbnVsbCxbWzgsIkdFaF9Idld5ZDZRIl0sWzksImVuLVVTIl0sWzE4LCJbW1swXV1dIl0sWzE5LCIyIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=562316&ev=1&rurl=https://ids.ad.gt/api/v1/ppnt_match?uid=%%VGUID%%&id=AU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie={DSP_USER_ID} HTTP/1.1Host: dsp.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=1dd8272e-4cf2-424e-a94e-51098c77708e; c=1727702229; tuuid_lu=1727702229
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=31a817ca3356fa6382689ba223379509
Source: global traffic HTTP traffic detected: GET /getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP/1.1Host: d5p.de17a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=cnv.com&id=AQAG3tddeRRrqQIbBPeIAQEBAQEBAQCTQhLh_gEBAJNCEuH-&expiration=1727788629&is_secure=true&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?ssp=5&gdpr=0&gdpr_consent= HTTP/1.1Host: dsp-cookie.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UserID1=7420424570841266542
Source: global traffic HTTP traffic detected: GET /ups/58252/sync?redir=true&gdpr=0&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNSk-mYCEEmNTxaIOrIKzq_lqRk5j0gFEgEBAQH2-2YEZ9xA0iMA_eMAAA&S=AQAAAvcZ7lkFJFgNP_pir1fup9w
Source: global traffic HTTP traffic detected: GET /api/v1/g_match?id=AU1D-0100-001727702220-VFVIGU3O-SOQK&google_gid=CAESENjTOHJRI7PjXv-F5uzQiVE&google_cver=1&google_ula=450542624,0 HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_3p_check=1; au_id=AU1D-0100-001727702220-VFVIGU3O-SOQK
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=73e2eec1-23cf-4a56-8a81-97103112d253&ttd_puid=882c07dc-2932-46e0-9294-e34fa891ea18%2Chttps%253A%252F%252Fids.ad.gt%252Fapi%252Fv1%252Ftapad_match%253Fid%253DAU1D-0100-001727702220-VFVIGU3O-SOQK%2526tapad_id%253D882c07dc-2932-46e0-9294-e34fa891ea18%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1727702227231; TapAd_DID=882c07dc-2932-46e0-9294-e34fa891ea18; TapAd_3WAY_SYNCS=
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=audigent_w_appnexus_3985&google_hm=QVUxRC0wMTAwLTAwMTcyNzcwMjIyMC1WRlZJR1UzTy1TT1FL HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /ecm3?id=AAEaAU7N9UoAABY83teMng&ex=beeswax.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=17&external_user_id=NEVbWT9jW1_bWZ3Y0ax7&puid=Zvqk09HM51MAAHZlAG58agAA&1392 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Zvqk09HM51MAAHZlAG58agAA; CMPS=1392; CMPRO=1392
Source: global traffic HTTP traffic detected: GET /sync?nid=1&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDVyeq3BjABOgT87-jmQgTThqXk.fPA6eib%2FtZJ48wOuVSulWHlSqEzpyEdSp%2BMx%2BYnO7G4; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDVyeq3BjABOgT87-jmQgTThqXk.fPA6eib%2FtZJ48wOuVSulWHlSqEzpyEdSp%2BMx%2BYnO7G4
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=acuity.com&id=c433dd95-68a2-4e39-8560-7775fc5f52a6 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /beacon/amazon?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid%3D%24UID&ex=sovrn.com&gdpr=0 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JaxdABZHFVdQXjOVSqS7W4vE
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?cc=1&id=998eaf06-9905-4eae-9e26-9fac75960c53&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fopenx%3Fopenx_id%3D%7BOPENX_ID%7D%26id%3DAU1D-0100-001727702220-VFVIGU3O-SOQK%26auid%3DAU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=2d19b21a-7134-4078-87f8-a9bd103b0ad5|1727702229
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=outbrain.com&id=NEVbWT9jW1_bWZ3Y0ax7&gdpr=0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5619797562597244228&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; chkChromeAb67Sec=1; pi=95054:3; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728864000%3A8_234_271_71_220_264_81_22_249_161_54_251_203_166_13_201_55_233_270_46_214_266_21_56_3%7C1728259200%3A223_2_15%7C1728518400%3A63%7C1728950400%3A35
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback/aphb/auctionData?data=eyJzaXRlSWQiOjQyODQ1LCJ1cmwiOiJodHRwczovL3d3dy5tdWx0aXRyYW4uY29tL2MvbS5leGU%2FdD01NDI4ODc3XzFfMiZzMT0lRUQlRTAlRjMlRjclRUQlRUUtJUU4JUYxJUYxJUVCJUU1JUU0JUVFJUUyJUUwJUYyJUU1JUVCJUZDJUYxJUVBJUU4JUU5Iiwic2l0ZURvbWFpbiI6Imh0dHBzOi8vd3d3Lm11bHRpdHJhbi5jb20vIiwicGxhdGZvcm0iOiJERVNLVE9QIiwicGFja2V0SWQiOiIwMDAwQTc1RC0zNzVhMzY2Zi1hOTQ3LTQ5NzQtOGUyZS1iMThhZGFlYjY0YmMiLCJzZWN0aW9ucyI6W3siYWRTZXJ2ZXJDb2RlIjoiMTAzNTEyNjk4Iiwic2VjdGlvbklkIjoiYWY3YWM3MjItMjQ4OC00N2RlLTgxYWYtZmQ0ODk3ZjYyZDcyIiwic2VjdGlvbk5hbWUiOiJDbXBfQVBfVF9EXzcyOFg5MF9hZjdhYyIsInBsYWNlbWVudCI6MSwicmVmcmVzaENvdW50IjowLCJwcmViaWRBdWN0aW9uSWQiOiI1ZjBiMjFmNS01ZTdiLTRiYTgtODZkNi0wMmU3ZjkwNzJmZDMiLCJ0aW1lT2ZBdWN0aW9uIjoxNzI3NzAyMjIwMzE3LCJiaWRzIjpbeyJjcG0iOjAuMTQsImFkSWQiOiIzNTMwMWJlZDU5YWFlODciLCJvcmlnaW5hbENwbSI6MC4xNCwiYmlkZGVyIjoic2hhcmV0aHJvdWdoIiwicmV2ZW51ZSI6MC4wMDAxNDAwMDAwMDAwMDAwMDAwMSwiZm9ybWF0VHlwZSI6ImJhbm5lciIsInJlc3BvbnNlVGltZSI6MTA0MywidGltZU9mQmlkUmVjZWl2ZWQiOjE3Mjc3MDIyMjEzNzZ9XSwidGltZWRPdXRCaWRkZXJzIjpbXSwicmVxdWVzdGVkRm9ybWF0cyI6WyJkaXNwbGF5IiwidmlkZW8iLCJuYXRpdmUiXSwicHJlYmlkV2lubmVyIjoic2hhcmV0aHJvdWdoIiwicHJlYmlkV2lubmVyQWRVbml0SWQiOiIzNTMwMWJlZDU5YWFlODciLCJwcmViaWRXaW5uZXJDcG0iOjAuMDAwMTQwMDAwMDAwMDAwMDAwMDF9XSwiY291bnRyeSI6IlVTIn0%3D&c_b=15407.399999999994 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5108559735204312750 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; chkChromeAb67Sec=1; pi=95054:3; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728864000%3A8_234_271_71_220_264_81_22_249_161_54_251_203_166_13_201_55_233_270_46_214_266_21_56_3%7C1728259200%3A223_2_15%7C1728518400%3A63%7C1728950400%3A35
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEAITCDnVd9_csn7_hcWFKus&google_cver=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Zvqk09HM51MAAHZlAG58agAA; CMPS=1392; CMPRO=1392
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; chkChromeAb67Sec=1; pi=95054:3; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728864000%3A8_234_271_71_220_264_81_22_249_161_54_251_203_166_13_201_55_233_270_46_214_266_21_56_3%7C1728259200%3A223_2_15%7C1728518400%3A63%7C1728950400%3A35
Source: global traffic HTTP traffic detected: GET /rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Zvqk09HM51MAAHZlAG58agAA; CMPS=1392; CMPRO=1392
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=73e2eec1-23cf-4a56-8a81-97103112d253&expiration=1730294229&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Zvqk09HM51MAAHZlAG58agAA; CMPS=1392; CMPRO=1392
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=81&&external_user_id=VGnx5gNr9OZPPaWzA2e64lpp8uJPZ_ayWmpHsoPJ HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Zvqk09HM51MAAHZlAG58agAA; CMPS=1392; CMPRO=1392
Source: global traffic HTTP traffic detected: GET /r/cs?pid=45&id=RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003&rndcb=7553145078 HTTP/1.1Host: ad.turn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gc.js HTTP/1.1Host: groundcontrol.rendering.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=20343d91-5e26-465f-aa19-7e2190cce0d8
Source: global traffic HTTP traffic detected: GET /s/31327?gdpr_consent=&bidder_id=14481&gpp=&bidder_uuid=Zvqk09HM51MAAHZlAG58agAA%261392&_li_chk=true&gpp_sid=&us_privacy=&gpdr=&previous_uuid=81a54198130b431f8975895403c849fc HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=81a54198-130b-431f-8975-895403c849fc
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=156&external_user_id=2a3fe62b-bbec-4abf-89ec-7a2a4d04e5ba HTTP/1.1Host: dsum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Zvqk09HM51MAAHZlAG58agAA; CMPS=1392; CMPRO=1392
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: widget.us.criteo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cto_bundle=temRaF80NUt3TUZJdlFiT1J3eU5rbElueU4yWEo4azhZcEEwemViV3lzWUJzYmJRSEswOExwZVdUTWI5eU5NbXF6OW1DbSUyRiUyRjQwMkNmMWQlMkZ6eFNGVVNCRHk2WEY0Vzd1NlVrR2F1Ukx6aFI3MnNuWSUzRA
Source: global traffic HTTP traffic detected: GET /deb/?m=xch&rt=html&id=0010b00002Mq2FYAAZ&ru=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D304%26uid%3D33XUSERID33X&b=1 HTTP/1.1Host: hde.tynt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=RbE/RWb6pNV3+Hu4afrKJg==
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=RO9hsv43VjtJegiqx3XZlggueyE&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; chkChromeAb67Sec=1; pi=95054:3; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728864000%3A8_234_271_71_220_264_81_22_249_161_54_251_203_166_13_201_55_233_270_46_214_266_21_56_3%7C1728259200%3A223_2_15%7C1728518400%3A63%7C1728950400%3A35
Source: global traffic HTTP traffic detected: GET /universal/v1?supply_id=jc3Tkmr6 HTTP/1.1Host: match.sharethrough.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=20343d91-5e26-465f-aa19-7e2190cce0d8
Source: global traffic HTTP traffic detected: GET /v1/api/sync/indexexchange?gdpr=&userId=Zvqk09HM51MAAHZlAG58agAA%261392&gpp=&gpp_sid=&us_privacy=&gdpr_consent= HTTP/1.1Host: tr.blismedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us?gdpr=0&consent_string=&loc=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D115667%26uid%3D%5BUID%5D HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=816eb57d-a170-4d89-9a52-e61f6d07f53b; _usd_multitran.com=f820334a-8eee-4857-a4f3-e2c72b0c4b10; __uih=1; HAPLB8G=s85176|Zvqk2
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7420424570841266542&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; chkChromeAb67Sec=1; pi=95054:3; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728864000%3A8_234_271_71_220_264_81_22_249_161_54_251_203_166_13_201_55_233_270_46_214_266_21_56_3%7C1728259200%3A223_2_15%7C1728518400%3A63%7C1728950400%3A35
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; chkChromeAb67Sec=1; pi=95054:3; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728864000%3A8_234_271_71_220_264_81_22_249_161_54_251_203_166_13_201_55_233_270_46_214_266_21_56_3%7C1728259200%3A223_2_15%7C1728518400%3A63%7C1728950400%3A35
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU3a0f5dd1c0aa4a30be4cf59960b85655 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; chkChromeAb67Sec=1; pi=95054:3; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728864000%3A8_234_271_71_220_264_81_22_249_161_54_251_203_166_13_201_55_233_270_46_214_266_21_56_3%7C1728259200%3A223_2_15%7C1728518400%3A63%7C1728950400%3A35
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=23728&dpuuid=Zvqk09HM51MAAHZlAG58agAA%261392 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=41048041071576521704592859888184675424
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=73e2eec1-23cf-4a56-8a81-97103112d253; TDCPM=CAESFQoGY2FzYWxlEgsI_O6siIfXsD0QBRgFIAIoAjILCKT42pqd17A9EAU4AQ..
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=vmg.com&id=eS03UTBZazdwRTJ1S3NYUkd4YnExZ3JTTTB5cUZCMXk1R35B&&gdpr=0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pm_match?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=90&external_user_id=$UID HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent=&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAEaAU7N9UoAABY83teMng; bitoIsSecure=ok; checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /check_uuid/https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11603%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26uid%3D$%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=1dd8272e-4cf2-424e-a94e-51098c77708e; c=1727702229; tuuid_lu=1727702229
Source: global traffic HTTP traffic detected: GET /?pubid=11362&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11571%26id%3D%7Bdevice_id%7D HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/img?mt_exid=15&redir=https%3A%2F%2Fdsum-sec.casalemedia.com%2Fcrum%3Fcm_dsp_id%3D3%26external_user_id%3D%5BMM_UUID%5D&us_privacy=&gdpr=&gdpr_consent= HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=25&type=ris&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11585%26id%3D%3Cvsid%3E HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3707038276390509000V10
Source: global traffic HTTP traffic detected: GET /CookieIndex HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usync/?pubId=69f48c2160c8113&gdpr=0&gdpr_consent= HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ztgl358.gif?gdpr=0&gdpr_consent=&us_privacy=&coppa=&redir=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D38%26buyeruid%3D%7B%24PARTNER_UID%7D%26r%3DCid1YS0yMjRkYmJhZS04MWU4LTM4N2YtODczZC05OTI5YjFjYmU5NjQqU2h0dHBzOi8vYWRzLnNlcnZlbm9iaWQuY29tL3N5bmM_cGlkPTM0NiZ1aWQ9dWEtMjI0ZGJiYWUtODFlOC0zODdmLTg3M2QtOTkyOWIxY2JlOTY0MgImGzgB HTTP/1.1Host: eexsync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=zzOTSECkwq4WvEOLSrp_qWda2BFTayDbSOJjNklTQMEycIprnn17prorMLQUgbObYNdtkTa15PdNkKLNz_8Covv__eV_nbM4aF1nsRaQtqw.; uuid2=5619797562597244228
Source: global traffic HTTP traffic detected: GET /usersync/gumgum/?puid=e_8f91b3c0-4256-4af1-9422-b299c036a719&gdpr=0&gdpr_consent=&us_privacy=1---&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=NEVbWT9jW1_bWZ3Y0ax7
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=2d19b21a-7134-4078-87f8-a9bd103b0ad5|1727702229
Source: global traffic HTTP traffic detected: GET /pixel/p-EtBqU4Lj3YbAv.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=66faa4ca-b24a8-e86ee-8a585; sp=CgkIhf8CEgMQxQ0=
Source: global traffic HTTP traffic detected: GET /sync?pid=317&uid=2809080294951148902&gdpr=0&gdpr_consent= HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=560288&ev=1&rurl=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D92%26partneruserid%3D%25%25VGUID%25%25&gdpr=0&gdpr_consent= HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=WDajMYxlowxX; VP=part_WDajMYxlowxX; INGRESSCOOKIE=19d3f1d9c3b8f987
Source: global traffic HTTP traffic detected: GET /api/v1/ppnt_match?uid=WDajMYxlowxX&ev=1&pid=562316&id=AU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_3p_check=1; au_id=AU1D-0100-001727702220-VFVIGU3O-SOQK
Source: global traffic HTTP traffic detected: GET /sync?ssp=gumgum2&user_id=e_8f91b3c0-4256-4af1-9422-b299c036a719&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=1dd8272e-4cf2-424e-a94e-51098c77708e; c=1727702229; tuuid_lu=1727702230
Source: global traffic HTTP traffic detected: GET /usersync/turn/4041895913436929776?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003%22%2C%22zdxidn%22%3A%222069.26%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11607%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JaxdABZHFVdQXjOVSqS7W4vE; _ljtrtb_273657=273657
Source: global traffic HTTP traffic detected: GET /r/cs?pid=45&id=RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003&rndcb=8991284262 HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jwumXNuB/v1/?callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsharethrough.com%26id%3D%24UID&gdpr=0 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=20343d91-5e26-465f-aa19-7e2190cce0d8
Source: global traffic HTTP traffic detected: GET /sync?pid=332&uid=816eb57d-a170-4d89-9a52-e61f6d07f53b HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10
Source: global traffic HTTP traffic detected: GET /sync?pid=310&uid=JaxdABZHFVdQXjOVSqS7W4vE HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10
Source: global traffic HTTP traffic detected: GET /sync?pid=312&uid=5619797562597244228 HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10
Source: global traffic HTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent=&bounce=1&random=1162487713 HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=1MWl5K4CL0XU14
Source: global traffic HTTP traffic detected: GET /sync?pid=324&uid=5109685635035586889 HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=0&gdpr_consent=&us_privacy=1---&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie=%7BDSP_USER_ID%7D HTTP/1.1Host: dsp.360yield.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=d78be13d-93d2-4ec7-926d-c8110f1cfb1d; tuuid_lu=1727702230
Source: global traffic HTTP traffic detected: GET /u?&gdpr=0&us_privacy=1---&cb=https%3A%2F%2Fprebid.a-mo.net%2Fcchain%2F7%2F9729%3Fgpp%3D%26gdpr_consent%3D%26gdpr%3D0%26gpp_sid%3D%26us_privacy%3D1---%26A%3Dd645fa9b-421a-454b-a837-735a1676a4cc%26bidder%3Damx_com%26cbx%3DaHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz9waWQ9MzI3JnVpZD0%253D%26uid%3D HTTP/1.1Host: id.a-mx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=562615&ev=1&us_privacy=[US_PRIVACY]&gdpr=0&gdpr_consent=&rurl=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11592%26uid%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&us_privacy=1--- HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=gumgum_dbm&google_hm=ZV84ZjkxYjNjMC00MjU2LTRhZjEtOTQyMi1iMjk5YzAzNmE3MTk=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /AdPushupFeedbackWebService/feedback/aphb?data=eyJzaXRlSWQiOjQyODQ1LCJ1cmwiOiJodHRwczovL3d3dy5tdWx0aXRyYW4uY29tL2MvbS5leGU%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%3D%3D&c_b=15430.800000000017 HTTP/1.1Host: e3.adpushup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=46&external_user_id=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=zzOTSECkwq4WvEOLSrp_qWda2BFTayDbSOJjNklTQMEycIprnn17prorMLQUgbObYNdtkTa15PdNkKLNz_8Covv__eV_nbM4aF1nsRaQtqw.; uuid2=5619797562597244228
Source: global traffic HTTP traffic detected: GET /visitor/bsync?uid=40a3c28f9ffc73ee86df2bac2d2bb390&name=risecode&url=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11609%26id%3D%5BBUYER_ID%5D%0A HTTP/1.1Host: visitor-risecode.omnitagjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ayl_visitor=1d03ccff9c38e4121c022aa614cb5430
Source: global traffic HTTP traffic detected: GET /sync/gumgum?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNSk-mYCEEmNTxaIOrIKzq_lqRk5j0gFEgEBAQH2-2YEZ9xA0iMA_eMAAA&S=AQAAAvcZ7lkFJFgNP_pir1fup9w
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; chkChromeAb67Sec=1; pi=95054:3; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728864000%3A8_234_271_71_220_264_81_22_249_161_54_251_203_166_13_201_55_233_270_46_214_266_21_56_3%7C1728259200%3A223_2_15%7C1728518400%3A63%7C1728950400%3A35
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=32075542&p=162412&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; chkChromeAb67Sec=1; pi=95054:3; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728864000%3A8_234_271_71_220_264_81_22_249_161_54_251_203_166_13_201_55_233_270_46_214_266_21_56_3%7C1728259200%3A223_2_15%7C1728518400%3A63%7C1728950400%3A35
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESEG_0F18VEsgTOdPGXd54Kf4&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; chkChromeAb67Sec=1; pi=95054:3; DPSync4=1728864000%3A245_241_227_226; SyncRTB4=1728864000%3A8_234_271_71_220_264_81_22_249_161_54_251_203_166_13_201_55_233_270_46_214_266_21_56_3%7C1728259200%3A223_2_15%7C1728518400%3A63%7C1728950400%3A35
Source: global traffic HTTP traffic detected: GET /api/v1/tapad_match?id=AU1D-0100-001727702220-VFVIGU3O-SOQK&tapad_id=882c07dc-2932-46e0-9294-e34fa891ea18 HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_3p_check=1; au_id=AU1D-0100-001727702220-VFVIGU3O-SOQK
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/openx?openx_id=d7f59426-513f-4073-8ed5-75056363f62c&id=AU1D-0100-001727702220-VFVIGU3O-SOQK&auid=AU1D-0100-001727702220-VFVIGU3O-SOQK HTTP/1.1Host: ids.ad.gtConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: au_3p_check=1; au_id=AU1D-0100-001727702220-VFVIGU3O-SOQK
Source: global traffic HTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNSk-mYCEEmNTxaIOrIKzq_lqRk5j0gFEgEBAQH2-2YEZ9xA0iMA_eMAAA&S=AQAAAvcZ7lkFJFgNP_pir1fup9w
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=index.com&id=Zvqk09HM51MAAHZlAG58agAABXAAAAIB HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=73e2eec1-23cf-4a56-8a81-97103112d253; TDCPM=CAESFQoGY2FzYWxlEgsI_O6siIfXsD0QBRgFIAIoAjILCKT42pqd17A9EAU4AQ..
Source: global traffic HTTP traffic detected: GET /sync/casale/Zvqk09HM51MAAHZlAG58agAABXAAAAIB?gdpr_consent=&us_privacy=&gdpr=&gpp=&gpp_sid= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNSk-mYCEEmNTxaIOrIKzq_lqRk5j0gFEgEBAQH2-2YEZ9xA0iMA_eMAAA&S=AQAAAvcZ7lkFJFgNP_pir1fup9w
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFFYUFVN045VW9BQUJZODN0ZU1uZw&gdpr=0&gdpr_consent=&bee_sync_partners=pp%2Csas%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&us_privacy=1--- HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?us_privacy=1--- HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=73e2eec1-23cf-4a56-8a81-97103112d253; TDCPM=CAESFQoGY2FzYWxlEgsI_O6siIfXsD0QBRgFIAIoAjILCKT42pqd17A9EAU4AQ..
Source: global traffic HTTP traffic detected: GET /usersync?b=ttd&i=73e2eec1-23cf-4a56-8a81-97103112d253 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: global traffic HTTP traffic detected: GET /s/ecm3?id=JaxdABZHFVdQXjOVSqS7W4vE&ex=sovrn.com&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=558511&ev=1&rurl=https%3A%2F%2Fce.lijit.com/merge?pid=49&3pid=%%VGUID%%&gdpr=0&gdpr_consent= HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=WDajMYxlowxX; VP=part_WDajMYxlowxX; INGRESSCOOKIE=19d3f1d9c3b8f987
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=119&user_id=5109685635035586889&expires=30&ssp=pubmatic HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=1dd8272e-4cf2-424e-a94e-51098c77708e; c=1727702229; tuuid_lu=1727702230
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=federatedmedia&gdpr=0&gdpr_consent= HTTP/1.1Host: data.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=73e2eec1-23cf-4a56-8a81-97103112d253; TDCPM=CAESFQoGY2FzYWxlEgsI_O6siIfXsD0QBRgFIAIoAjILCKT42pqd17A9EAU4AQ..
Source: global traffic HTTP traffic detected: GET /sync?pid=333&uid=Zvqk09HM51MAAHZlAG58agAABXAAAAIB HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10
Source: global traffic HTTP traffic detected: GET /syncs/audio.html?gdpr={{.GDPR}}&gdpr_consent={{.GDPRConsent}}&us_privacy={{.USPrivacy}}&gpp={{.GPP}}&gpp_sid={{.GPPSID}}&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.serverbid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=typeaholdings HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003%22%2C%22zdxidn%22%3A%222069.26%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=smartrtb_dbm&google_cm&google_sc&google_hm=MjgwOTA4MDI5NDk1MTE0ODkwMg==&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /cs?aid=11607&uid=JaxdABZHFVdQXjOVSqS7W4vE HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=HnMbnDMrkp_s
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_cm&google_sc&process_consent=T&us_privacy=1--- HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /usersync?b=adf&i=6723054822523908865&gdpr=0&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: global traffic HTTP traffic detected: GET /sync?ssp=fmx&us_privacy=&gdpr=0&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=1dd8272e-4cf2-424e-a94e-51098c77708e; c=1727702229; tuuid_lu=1727702230
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.prebid.144.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/rubicon/n-37n2HoBIrFYrbmMNfhYQ?csrc=&us_privacy=1--- HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNSk-mYCEEmNTxaIOrIKzq_lqRk5j0gFEgEBAQH2-2YEZ9xA0iMA_eMAAA&S=AQAAAvcZ7lkFJFgNP_pir1fup9w
Source: global traffic HTTP traffic detected: GET /sync/pubmatic/4746372F-8ECD-4ADF-9F41-B3EFB933B9A4?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNSk-mYCEEmNTxaIOrIKzq_lqRk5j0gFEgEBAQH2-2YEZ9xA0iMA_eMAAA&S=AQAAAvcZ7lkFJFgNP_pir1fup9w
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=558355&ev=1&us_privacy=${us_privacy}&gpp=$&gpp_sid=$&rurl=https%3A%2F%2Frtb.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=WDajMYxlowxX; VP=part_WDajMYxlowxX; INGRESSCOOKIE=19d3f1d9c3b8f987; pb_rtb_ev=3-1txk|7GB.0.1; pb_rtb_ev_part=3-1txk|7GB.0.1
Source: global traffic HTTP traffic detected: GET /sync?pid=310&uid=JaxdABZHFVdQXjOVSqS7W4vE HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10
Source: global traffic HTTP traffic detected: GET /sync?ssp=ultraspo HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=C8772E415E32B703
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&type=pbs&ovsid=setstatuscode&bidder=medianet&gdpr=0&gdpr_consent=&us_privacy=1---&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D353%26uid%3D%3Cvsid%3E HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3707038276390509000V10; data-ris={{APID}}~~25
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?ssp=5&gdpr=0&gdpr_consent= HTTP/1.1Host: dsp-cookie.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UserID1=7420424570841266542
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=47&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1; csync=160:1
Source: global traffic HTTP traffic detected: GET /redir/?issi=1&partnerid=49&partneruserid=7420424570841266542&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1; csync=160:1
Source: global traffic HTTP traffic detected: GET /pbsync?is=rise&gdpr=0&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11584%26uid%3D$UID HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir/?issi=1&partnerid=92&partneruserid=WDajMYxlowxX&ev=1&pid=560288&gdpr_consent=&gdpr=0 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1; csync=160:1
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=NjI0NTc2ZGNkZmFmMGUyZDU4NzczOTEwNGJjNWJkZjdlMTBjOTEwYQ&us_privacy=1--- HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=80&gdpr=0&partneruserid=1HUNTIN3CEzPIVkZg3tGSNp1DkjPewoY2nYt0ZEb HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1; csync=160:1
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=1dd8272e-4cf2-424e-a94e-51098c77708e&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; PugT=1727702229; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; chkChromeAb67Sec=2; pi=162412:3; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_cm&google_hm=TTFQMUFNQlotNC1EQU82&us_privacy=1--- HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /6cacd944e259c6972e693f86683785e4d19a3d89.png?d=100x100 HTTP/1.1Host: creative-assets.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3fcb9d591f2d824c4040085d762ebc35328a0035.jpeg?c=123x0x750x750&c=0x0x999x750&c=1x114x999x521&d=1000x750 HTTP/1.1Host: creative-assets.quantcount.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/adx?gdpr=0&gdpr_consent=&bee_sync_partners=pp%2Csas%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAEaAU7N9UoAABY83teMng; bitoIsSecure=ok; checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /usersync?b=sta&i=RO9hsv43VjtJegiqx3XZlggueyE HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: global traffic HTTP traffic detected: GET /csync/RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003?redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3DRX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=M1P1AMBZ-4-DAO6&ex=d-rubiconproject.com&status=ok&us_privacy=1--- HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v1/syncPage/rubicon?uid=M1P1AMBZ-4-DAO6&us_privacy=1--- HTTP/1.1Host: cs.ingage.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IJ70DLSlfl_fJ12C_ER3Y6jUo_Q8oO8B_K2cjlgqkrs-1727702222-1.0.1.1-wrj4wkCS7aHO8VowUZclEdy7_ZQHTft.WS.FFATnJRyQgks53NeA17S681uZHtYuWUtCxVx7x3LpCzRSxU__2Q; instUid=e416d9de-73a3-41d6-875b-fcc8585a3224; cookieRegion=wdc
Source: global traffic HTTP traffic detected: GET /merge?pid=27&3pid=73e2eec1-23cf-4a56-8a81-97103112d253&gdpr=0&gdpr_consent= HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JaxdABZHFVdQXjOVSqS7W4vE; _ljtrtb_273657=273657; ljtrtbexp=eJyrVjKxVLIyNDeysDQ0tDA20FGyMEblG5mB%2BebmJqYmYL45RN7YwNwAxDc0NETWUAsAqs4Qeg%3D%3D
Source: global traffic HTTP traffic detected: GET /c/?adExInit=rise&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&redir=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11574%26id%3D%24UID HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SCM=94cf3037b3; SCMaps=94cf3037b3
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=73e2eec1-23cf-4a56-8a81-97103112d253&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; PugT=1727702229; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; chkChromeAb67Sec=2; pi=162412:3; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15
Source: global traffic HTTP traffic detected: GET /merge?pid=49&3pid=WDajMYxlowxX&ev=1&pid=558511&gdpr_consent=&gdpr=0 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JaxdABZHFVdQXjOVSqS7W4vE; _ljtrtb_273657=273657; ljtrtbexp=eJyrVjKxVLIyNDeysDQ0tDA20FGyMEblG5mB%2BebmJqYmYL45RN7YwNwAxDc0NETWUAsAqs4Qeg%3D%3D
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=jhR2fPOhQsGWT-6M7hZpBw HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=76&partneruserid=CAESEHUh5zFQ1tK7r0HbvsoCUd4&gdpr=0&gdpr_consent=&google_cver=1 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1; csync=160:1
Source: global traffic HTTP traffic detected: GET /sync?pid=323&uid=M1P1AMBZ-4-DAO6&us_privacy=1--- HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10; pid_317=2809080294951148902; pid_332=816eb57d-a170-4d89-9a52-e61f6d07f53b; pid_310=JaxdABZHFVdQXjOVSqS7W4vE; pid_312=5619797562597244228; pid_324=5109685635035586889; pid_333=Zvqk09HM51MAAHZlAG58agAABXAAAAIB
Source: global traffic HTTP traffic detected: GET /aux/idsync?proto=gumgum HTTP/1.1Host: tg.socdm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wdc/v1/sync/rubicon/e416d9de-73a3-41d6-875b-fcc8585a3224?uid=M1P1AMBZ-4-DAO6 HTTP/1.1Host: cs.ingage.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=IJ70DLSlfl_fJ12C_ER3Y6jUo_Q8oO8B_K2cjlgqkrs-1727702222-1.0.1.1-wrj4wkCS7aHO8VowUZclEdy7_ZQHTft.WS.FFATnJRyQgks53NeA17S681uZHtYuWUtCxVx7x3LpCzRSxU__2Q; instUid=e416d9de-73a3-41d6-875b-fcc8585a3224; cookieRegion=wdc
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1; csync=80:1HUNTIN3CEzPIVkZg3tGSNp1DkjPewoY2nYt0ZEb|160:1
Source: global traffic HTTP traffic detected: GET /r/cs?pid=1&gdpr=0&gdpr_consent= HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=3893819429706477368
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=6YMUmgdySzy4zDIAbmkAzw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&us_privacy=1--- HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAEaAU7N9UoAABY83teMng; bitoIsSecure=ok; checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /s/eqx?sspurl=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D152%26partneruserid%3DPARTNER_USER_ID&gdpr=0&gdpr_consent= HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /drop_cookie_sw.php HTTP/1.1Host: csync.smilewanted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://csync.smilewanted.com/?us_privacy=1---Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?pid=321&uid=RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003 HTTP/1.1Host: ads.servenobid.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10; pid_317=2809080294951148902; pid_332=816eb57d-a170-4d89-9a52-e61f6d07f53b; pid_310=JaxdABZHFVdQXjOVSqS7W4vE; pid_312=5619797562597244228; pid_324=5109685635035586889; pid_333=Zvqk09HM51MAAHZlAG58agAABXAAAAIB
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=64&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D68%26partneruserid%3D%7BuserId%7D&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=407c0857-bd76-45cc-9ede-8da92b52d9da#1727702232009
Source: global traffic HTTP traffic detected: GET /redir/?issi=1&partnerid=49&partneruserid=7420424570841266542&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1; csync=80:1HUNTIN3CEzPIVkZg3tGSNp1DkjPewoY2nYt0ZEb|160:1
Source: global traffic HTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=73e2eec1-23cf-4a56-8a81-97103112d253; TDCPM=CAESFQoGY2FzYWxlEgsI_O6siIfXsD0QBRgFIAMoAjILCKT42pqd17A9EAU4AQ..
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=78801403&p=95054&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; chkChromeAb67Sec=2; pi=162412:3; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15; KRTBCOOKIE_466=16530-1dd8272e-4cf2-424e-a94e-51098c77708e; PugT=1727702232; KRTBCOOKIE_377=6810-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22918-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22926-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&23031-73e2eec1-23cf-4a56-8a81-97103112d253
Source: global traffic HTTP traffic detected: GET /bh/rtset?ev=AAEaAU7N9UoAABY83teMng&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dsas%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INGRESSCOOKIE=17f76f81c07a57e7; V=WDajMYxlowxX; VP=part_WDajMYxlowxX; pb_rtb_ev=3-1txk|7GB.0.1|7bq.0.1|7dW.0.1; pb_rtb_ev_part=3-1txk|7GB.0.1|7bq.0.1|7dW.0.1
Source: global traffic HTTP traffic detected: GET /sync?nid=15&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDVyeq3BjABOgT87-jmQgTThqXk.fPA6eib%2FtZJ48wOuVSulWHlSqEzpyEdSp%2BMx%2BYnO7G4; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCDVyeq3BjABOgT87-jmQgTThqXk.fPA6eib%2FtZJ48wOuVSulWHlSqEzpyEdSp%2BMx%2BYnO7G4
Source: global traffic HTTP traffic detected: GET /match?bidder=38&buyeruid=0a5401b917f95d17d60713bc276bc31a931edb833344dc4725529bd0a94a03ff&r=Cid1YS0yMjRkYmJhZS04MWU4LTM4N2YtODczZC05OTI5YjFjYmU5NjQqU2h0dHBzOi8vYWRzLnNlcnZlbm9iaWQuY29tL3N5bmM_cGlkPTM0NiZ1aWQ9dWEtMjI0ZGJiYWUtODFlOC0zODdmLTg3M2QtOTkyOWIxY2JlOTY0MgImGzgB HTTP/1.1Host: ssp.disqus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zeta-ssp-user-id=ua-224dbbae-81e8-387f-873d-9929b1cbe964
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=73e2eec1-23cf-4a56-8a81-97103112d253; TDCPM=CAESFQoGY2FzYWxlEgsI_O6siIfXsD0QBRgFIAMoAjILCKT42pqd17A9EAU4AQ..
Source: global traffic HTTP traffic detected: GET /cs?aid=115667&uid=816eb57d-a170-4d89-9a52-e61f6d07f53b HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=HnMbnDMrkp_s
Source: global traffic HTTP traffic detected: GET /cs?aid=11603&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&uid=1dd8272e-4cf2-424e-a94e-51098c77708e HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=HnMbnDMrkp_s
Source: global traffic HTTP traffic detected: GET /cs?aid=11609&id=1d03ccff9c38e4121c022aa614cb5430 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=HnMbnDMrkp_s
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3535&partner_device_id=ID5-1-5f5c88f9-d290-459f-96b2-e590dac9c704&partner_url=https%3A%2F%2Fsync.inmobi.com%2Fsetuid%3FbidderID%3D877%26dspUserId%3D%24%7BTA_DEVICE_ID%7D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.inmobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1727702227231; TapAd_DID=882c07dc-2932-46e0-9294-e34fa891ea18; TapAd_3WAY_SYNCS=1!6589
Source: global traffic HTTP traffic detected: GET /getuid?gdpr_consent=&nwid=2491&url=https://csync.smilewanted.com/set_partner_userid_get/smart/[sas_uid] HTTP/1.1Host: sync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://csync.smilewanted.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1; csync=76:CAESEHUh5zFQ1tK7r0HbvsoCUd4|160:1
Source: global traffic HTTP traffic detected: GET /user-sync?zone=221544&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D159%26partneruserid%3D%7BUID%7D&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /713074.gif? HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.inmobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs?aid=11592&uid=ngqmcoQ9Y0xl&ev=1&us_privacy=[US_PRIVACY]&pid=562615&gdpr_consent=&gdpr=0 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=HnMbnDMrkp_s
Source: global traffic HTTP traffic detected: GET /cs?aid=11584&uid=VRLAmLL__uLnv71Ru2Bz&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=HnMbnDMrkp_s
Source: global traffic HTTP traffic detected: GET /cs?aid=11574&id=94cf3037b3 HTTP/1.1Host: cs-server-s2s.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=HnMbnDMrkp_s
Source: global traffic HTTP traffic detected: GET /sync?vxii_pid=7006&vxii_pdid=81a54198-130b-431f-8975-895403c849fc&us_privacy=1YN- HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=casale_media2_dbm&google_cm&google_sc&google_hm=Zvqk09HM51MAAHZlAG58agAA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=inmobi.com&id=ID5-1-5f5c88f9-d290-459f-96b2-e590dac9c704 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.inmobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_WR7GBJMEIEowGdVCQdgdg; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cchain/7/9729?gpp=&gdpr_consent=&gdpr=0&gpp_sid=&us_privacy=1---&A=d645fa9b-421a-454b-a837-735a1676a4cc&bidder=amx_com&cbx=aHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz9waWQ9MzI3JnVpZD0%3D&uid=d645fa9b-421a-454b-a837-735a1676a4cc HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _sv3_14=1; amuid2=d645fa9b-421a-454b-a837-735a1676a4cc; pamuid2=d645fa9b-421a-454b-a837-735a1676a4cc; psd_amuid2=d645fa9b-421a-454b-a837-735a1676a4cc; sd_amuid2=d645fa9b-421a-454b-a837-735a1676a4cc
Source: global traffic HTTP traffic detected: GET /sync?pid=353&uid=3707038276390509000V10 HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10; pid_317=2809080294951148902; pid_332=816eb57d-a170-4d89-9a52-e61f6d07f53b; pid_310=JaxdABZHFVdQXjOVSqS7W4vE; pid_312=5619797562597244228; pid_324=5109685635035586889; pid_333=Zvqk09HM51MAAHZlAG58agAABXAAAAIB; pid_323=M1P1AMBZ-4-DAO6
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=1292420517 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=73e2eec1-23cf-4a56-8a81-97103112d253; TDCPM=CAESFQoGY2FzYWxlEgsI_O6siIfXsD0QBRgFIAMoAjILCKT42pqd17A9EAU4AQ..
Source: global traffic HTTP traffic detected: GET /pixel?google_hm=NcqI50TgmXHDNOPLYq0d&gdpr_consent=&gdpr=0&google_nid=inmobi_dbm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.inmobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=inmobi_new_eb&google_cm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.inmobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /cookie-sync/sas?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAEaAU7N9UoAABY83teMng; bitoIsSecure=ok; checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /usersync?b=sus&i=Zvqk2MCo5swAAMv6.ZwAAAAA HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TTFQMUFNQlotNC1EQU82&google_push= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkWSbxOlTMIkl-LIZeF82OqWfqWAA_MkcH5wRG4XcDrGH8bPOMRFl5GIdbd
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=407c0857-bd76-45cc-9ede-8da92b52d9da#1727702232009
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3355&partner_device_id=M1P1AMBZ-4-DAO6&us_privacy=1--- HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1727702227231; TapAd_DID=882c07dc-2932-46e0-9294-e34fa891ea18; TapAd_3WAY_SYNCS=1!6589
Source: global traffic HTTP traffic detected: GET /usersync/turn/3893819429706477368?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003%22%2C%22zdxidn%22%3A%222069.63%22%2C%22nxtrdr%22%3Afalse%7D
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=M1P1AMBZ-4-DAO6&us_privacy=1--- HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=JaxdABZHFVdQXjOVSqS7W4vE; _ljtrtb_273657=273657; ljtrtbexp=eJyrVjKxVLIyNDeysDQ0tDA20FGyMEblG5mB%2BebmJqYmYL45RN7YwNwAxDc0NETWUAsAqs4Qeg%3D%3D; ljtrtb=eJyrVjIyNzYzNVeygjFqASoHBDc%3D; _ljtrtb_27=73e2eec1-23cf-4a56-8a81-97103112d253; _ljtrtb_49=WDajMYxlowxX
Source: global traffic HTTP traffic detected: GET /live/liveCS.php?source=external&advId=100&advUuid=M1P1AMBZ-4-DAO6&us_privacy=1--- HTTP/1.1Host: live.primis.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-mSSrkvtE2uVsu7qOf57AqW_Y0VIRCGI-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; chkChromeAb67Sec=2; pi=162412:3; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15; KRTBCOOKIE_466=16530-1dd8272e-4cf2-424e-a94e-51098c77708e; PugT=1727702232; KRTBCOOKIE_377=6810-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22918-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22926-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&23031-73e2eec1-23cf-4a56-8a81-97103112d253
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=gumgum HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=Hsq2QM0U0tYOjwQooiF7_1727702232263; ts=1727702232
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=14729559&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; chkChromeAb67Sec=2; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15; KRTBCOOKIE_466=16530-1dd8272e-4cf2-424e-a94e-51098c77708e; PugT=1727702232; KRTBCOOKIE_377=6810-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22918-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22926-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&23031-73e2eec1-23cf-4a56-8a81-97103112d253
Source: global traffic HTTP traffic detected: GET /setuid/magnite?uid=M1P1AMBZ-4-DAO6&us_privacy=1--- HTTP/1.1Host: prebid.a-mo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _sv3_14=1; amuid2=d645fa9b-421a-454b-a837-735a1676a4cc; pamuid2=d645fa9b-421a-454b-a837-735a1676a4cc; psd_amuid2=d645fa9b-421a-454b-a837-735a1676a4cc; sd_amuid2=d645fa9b-421a-454b-a837-735a1676a4cc
Source: global traffic HTTP traffic detected: GET /usersync?b=apn&i=5619797562597244228 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: global traffic HTTP traffic detected: GET /redir/?gdpr=0&gdpr_consent=&issi=1&partnerid=152&partneruserid=7e7ff503-941f-44b1-bd8e-03e722c1cd0b HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1; csync=76:CAESEHUh5zFQ1tK7r0HbvsoCUd4|160:1
Source: global traffic HTTP traffic detected: GET /usersync?b=opx&i=09882933-f0a6-47d9-ba55-71b8bc4c386e HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: global traffic HTTP traffic detected: GET /usersync?b=oth&i=y-wRqeKMNE2petxuXWJE8NsRvdTQG7DxNsSjv7~A HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: global traffic HTTP traffic detected: GET /usersync?b=zem&i=NEVbWT9jW1_bWZ3Y0ax7&gdpr=0&us_privacy=1--- HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: global traffic HTTP traffic detected: GET /setuid?bidder=inmobi&gdpr=0&gdpr_consent=&gpp=&gpp_sid=&f=i&uid=ID5-1-5f5c88f9-d290-459f-96b2-e590dac9c704 HTTP/1.1Host: s2s.yieldlove-ad-serving.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.inmobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs?aid=11601&id=18965165366087c6e29a993aa24490b5&gdpr_consent=&gdpr=0 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=HnMbnDMrkp_s
Source: global traffic HTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=gumgum2&bsw_user_id=${BSW_USER_UD}&bsw_param=1dd8272e-4cf2-424e-a94e-51098c77708e&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy=1--- HTTP/1.1Host: u.ipw.metadsp.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=vnt&i=3c9be87d-dc3f-4c11-b6ac-f7dcf65ea8a2 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=Hsq2QM0U0tYOjwQooiF7_1727702232263; ts=1727702232
Source: global traffic HTTP traffic detected: GET /redir/?issi=1&partnerid=68&partneruserid=407c0857-bd76-45cc-9ede-8da92b52d9da-66faa4d8-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1; csync=76:CAESEHUh5zFQ1tK7r0HbvsoCUd4|160:1
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=58ceaaf5-c766-4c17-869a-d76e43401714&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11563%26id%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=2d19b21a-7134-4078-87f8-a9bd103b0ad5|1727702229
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?gdpr=0&gdpr_consent=&id=7ead435e-a2cd-4cbf-8876-adb66822613f&ph=c6b01e12-aa62-4ae6-9e10-71346e597c31&r=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DF2Stothm3wg5g6opTuaPadz9%26source_user_id%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=2d19b21a-7134-4078-87f8-a9bd103b0ad5|1727702229
Source: global traffic HTTP traffic detected: GET /set_partner_userid_get/smart/2809080294951148902 HTTP/1.1Host: csync.smilewanted.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://csync.smilewanted.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sw_user_params_infos=8sdRREvsw7LjLys0YvGw8zZnqT7YEfNHIAlK4e4wPfrmCwk%2FdyH6fP3lf4nkZHqE4unxg%2B00uS2Y8AmOILLEDwXTlCrENRdWhjYxmJ2OPMhi0ft4PJMvFCug5PZLZweeUJVUe0Adkj8dD1e3vSuwuw%3D%3D
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=75&issi=1&partneruserid=73e2eec1-23cf-4a56-8a81-97103112d253&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssbsync.smartadserver.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=2809080294951148902; sasd2=q=%24qc%3D1315097306%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638632990218334016&o=1; csync=76:CAESEHUh5zFQ1tK7r0HbvsoCUd4|160:1
Source: global traffic HTTP traffic detected: GET /user-sync?zone=176971&t=image&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D27%26buyeruid%3D%7BUID%7D%26r%3DCid1YS0yMjRkYmJhZS04MWU4LTM4N2YtODczZC05OTI5YjFjYmU5NjQqU2h0dHBzOi8vYWRzLnNlcnZlbm9iaWQuY29tL3N5bmM_cGlkPTM0NiZ1aWQ9dWEtMjI0ZGJiYWUtODFlOC0zODdmLTg3M2QtOTkyOWIxY2JlOTY0MgImGzgC HTTP/1.1Host: sync.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11596%26id%3D$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=zzOTSECkwq4WvEOLSrp_qWda2BFTayDbSOJjNklTQMEycIprnn17prorMLQUgbObYNdtkTa15PdNkKLNz_8Covv__eV_nbM4aF1nsRaQtqw.; uuid2=5619797562597244228
Source: global traffic HTTP traffic detected: GET /r/cs?pid=33&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D32%26partneruserid%3D%23USER_ID%23%26gdpr%3D%23GDPR_APPLICABLE%23%26gdpr_consent%3D%23GDPR_CONSENT%23&gdpr=0&gdpr_consent= HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=3893819429706477368
Source: global traffic HTTP traffic detected: GET /cookie-sync?gdpr=0&bee_sync_partners=sas%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=adx&bee_sync_hop_count=2&ev=AAEaAU7N9UoAABY83teMng&pid=558502&do=add&gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAEaAU7N9UoAABY83teMng; bitoIsSecure=ok; checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=rise HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=Hsq2QM0U0tYOjwQooiF7_1727702232263; ts=1727702232
Source: global traffic HTTP traffic detected: GET /?redirect=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D124%26partneruserid%3D%7Bdevice_id%7D&pubid=5679&gdpr=0&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=aerserv&user_id=ID5-1-5f5c88f9-d290-459f-96b2-e590dac9c704&gdpr=0&gdpr_pd=&gdpr_consent=&us_privacy=&expires=30 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.inmobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=1dd8272e-4cf2-424e-a94e-51098c77708e; c=1727702229; tuuid_lu=1727702230
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=sharethrough&gdpr=0&gdpr_consent= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.multitran.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=Hsq2QM0U0tYOjwQooiF7_1727702232263; ts=1727702232
Source: global traffic HTTP traffic detected: GET /ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11580%26puid%3D33XUSERID33X HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 33x_ps=u%3D212814190373823%3As1%3D1727702228299%3Ats%3D1727702228299
Source: global traffic HTTP traffic detected: GET /usersync?b=pln&i=WDajMYxlowxX&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355 HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: global traffic HTTP traffic detected: GET /xuid?pid= HTTP/1.1Host: ads.dxkulture.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.dxkulture.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=95054&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15; KRTBCOOKIE_466=16530-1dd8272e-4cf2-424e-a94e-51098c77708e; PugT=1727702232; KRTBCOOKIE_377=6810-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22918-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22926-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&23031-73e2eec1-23cf-4a56-8a81-97103112d253; chkChromeAb67Sec=3; pi=95054:4
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=160295&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID&gdpr=0&gdpr_consent= HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-server-s2s.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15; KRTBCOOKIE_466=16530-1dd8272e-4cf2-424e-a94e-51098c77708e; PugT=1727702232; KRTBCOOKIE_377=6810-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22918-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22926-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&23031-73e2eec1-23cf-4a56-8a81-97103112d253; chkChromeAb67Sec=3; pi=95054:4
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=g6nxmp9&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.inmobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=73e2eec1-23cf-4a56-8a81-97103112d253; TDCPM=CAESFQoGY2FzYWxlEgsI_O6siIfXsD0QBRgBIAEoAjILCJ6K4t-d17A9EAU4AVoLYWRjb25kdWN0b3JgAg..
Source: global traffic HTTP traffic detected: GET /cs?aid=11590&id=M1P1AMBZ-4-DAO6&us_privacy=1--- HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=HnMbnDMrkp_s
Source: global traffic HTTP traffic detected: GET /getuid?https://csync.smilewanted.com/set_partner_userid_get/appnexus/$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://csync.smilewanted.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=zzOTSECkwq4WvEOLSrp_qWda2BFTayDbSOJjNklTQMEycIprnn17prorMLQUgbObYNdtkTa15PdNkKLNz_8Covv__eV_nbM4aF1nsRaQtqw.; uuid2=5619797562597244228
Source: global traffic HTTP traffic detected: GET /user-sync/redirect?gdprapplies=0&gdpr=&redir=https%3A%2F%2Fcsync.smilewanted.com%2Fset_partner_userid_get%2Fcriteo%2F%24%7BCRITEO_USER_ID%7D&profile=342 HTTP/1.1Host: ssp-sync.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://csync.smilewanted.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cto_bundle=temRaF80NUt3TUZJdlFiT1J3eU5rbElueU4yWEo4azhZcEEwemViV3lzWUJzYmJRSEswOExwZVdUTWI5eU5NbXF6OW1DbSUyRiUyRjQwMkNmMWQlMkZ6eFNGVVNCRHk2WEY0Vzd1NlVrR2F1Ukx6aFI3MnNuWSUzRA
Source: global traffic HTTP traffic detected: GET /i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=rth&i=_k9s3tLH7OU-4e1P5oM46XDNNl3nzAseL1yhphHVNFY&pi=gumgum HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=3893819429706477368&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15; KRTBCOOKIE_466=16530-1dd8272e-4cf2-424e-a94e-51098c77708e; PugT=1727702232; KRTBCOOKIE_377=6810-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22918-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22926-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&23031-73e2eec1-23cf-4a56-8a81-97103112d253; chkChromeAb67Sec=3; pi=95054:4
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=41726295&p=162412&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15; KRTBCOOKIE_466=16530-1dd8272e-4cf2-424e-a94e-51098c77708e; PugT=1727702232; KRTBCOOKIE_377=6810-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22918-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22926-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&23031-73e2eec1-23cf-4a56-8a81-97103112d253; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=M1P1AMBZ-4-DAO6&us_privacy=1--- HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=zzOTSECkwq4WvEOLSrp_qWda2BFTayDbSOJjNklTQMEycIprnn17prorMLQUgbObYNdtkTa15PdNkKLNz_8Covv__eV_nbM4aF1nsRaQtqw.; uuid2=5619797562597244228
Source: global traffic HTTP traffic detected: GET /set_partner_userid_get/rubicon/M1P1AMBZ-4-DAO6?gdpr=0 HTTP/1.1Host: csync.smilewanted.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://csync.smilewanted.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sw_user_params_infos=8sdRREvsw7LjLys0YvGw8zZnqT7YEfNHIAlK4e4wPfrmCwk%2FdyH6fP3lf4nkZHqE4unxg%2B00uS2Y8AmOILLEDwXTlCrENRdWhjYxmJ2OPMhi0ft4PJMvFCug5PZLZweeUJVUe0Adkj8dD1e3vSuwuw%3D%3D
Source: global traffic HTTP traffic detected: GET /usersync/inmobi/?puid=ID5-1-5f5c88f9-d290-459f-96b2-e590dac9c704&cb=https%3A%2F%2Fsync.inmobi.com%2Fsetuid%3FbidderID%3D210%26dspUserId%3D__ZUID__&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sync.inmobi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=NEVbWT9jW1_bWZ3Y0ax7
Source: global traffic HTTP traffic detected: GET /pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=72433824BA8E42048B0BAA80CEB983E4
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:8c27ce6c-18fe-41e0-a676-b8835e191cd8&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15; KRTBCOOKIE_466=16530-1dd8272e-4cf2-424e-a94e-51098c77708e; PugT=1727702232; KRTBCOOKIE_377=6810-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22918-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22926-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&23031-73e2eec1-23cf-4a56-8a81-97103112d253; chkChromeAb67Sec=3; pi=95054:4
Source: global traffic HTTP traffic detected: GET /sync?pid=316&uid=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4 HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10; pid_317=2809080294951148902; pid_332=816eb57d-a170-4d89-9a52-e61f6d07f53b; pid_310=JaxdABZHFVdQXjOVSqS7W4vE; pid_312=5619797562597244228; pid_324=5109685635035586889; pid_333=Zvqk09HM51MAAHZlAG58agAABXAAAAIB; pid_323=M1P1AMBZ-4-DAO6; pid_321=RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003; pid_353=3707038276390509000V10
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=407c0857-bd76-45cc-9ede-8da92b52d9da-66faa4d8-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15; KRTBCOOKIE_466=16530-1dd8272e-4cf2-424e-a94e-51098c77708e; PugT=1727702232; KRTBCOOKIE_377=6810-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22918-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22926-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&23031-73e2eec1-23cf-4a56-8a81-97103112d253; chkChromeAb67Sec=3; pi=95054:4
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=6723054822523908865 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15; KRTBCOOKIE_466=16530-1dd8272e-4cf2-424e-a94e-51098c77708e; PugT=1727702232; KRTBCOOKIE_377=6810-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22918-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22926-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&23031-73e2eec1-23cf-4a56-8a81-97103112d253; chkChromeAb67Sec=3; SPugT=1727702232
Source: global traffic HTTP traffic detected: GET /usersync2/pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003%22%2C%22zdxidn%22%3A%222069.63%22%2C%22nxtrdr%22%3Afalse%7D
Source: global traffic HTTP traffic detected: GET /sync?pid=309&uid=e_8f91b3c0-4256-4af1-9422-b299c036a719 HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10; pid_317=2809080294951148902; pid_332=816eb57d-a170-4d89-9a52-e61f6d07f53b; pid_310=JaxdABZHFVdQXjOVSqS7W4vE; pid_312=5619797562597244228; pid_324=5109685635035586889; pid_333=Zvqk09HM51MAAHZlAG58agAABXAAAAIB; pid_323=M1P1AMBZ-4-DAO6; pid_321=RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003; pid_353=3707038276390509000V10
Source: global traffic HTTP traffic detected: GET /sync?pid=327&uid=d645fa9b-421a-454b-a837-735a1676a4cc&us_privacy=1---&gdpr=0 HTTP/1.1Host: ads.servenobid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://public.servenobid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cap_908=10; pid_317=2809080294951148902; pid_332=816eb57d-a170-4d89-9a52-e61f6d07f53b; pid_310=JaxdABZHFVdQXjOVSqS7W4vE; pid_312=5619797562597244228; pid_324=5109685635035586889; pid_333=Zvqk09HM51MAAHZlAG58agAABXAAAAIB; pid_323=M1P1AMBZ-4-DAO6; pid_321=RX-7943c2e3-5f8f-422f-8eb3-f04376b3d3ea-003; pid_353=3707038276390509000V10
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AQAJW2bsrceWBgIvAbN8AQEBAQEBAQCTQhLy8wEBAJNCEvLz&expiration=1727788634&nuid=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4; KRTBCOOKIE_57=22776-5619797562597244228&KRTB&23339-5619797562597244228; KRTBCOOKIE_18=22947-5108559735204312750&KRTB&23628-5108559735204312750; KRTBCOOKIE_153=19420-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&22979-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ&KRTB&23462-HHY4mEt0PZgHImzNS3hznBJ2O5wHeD_MEnUhr0LJ; KRTBCOOKIE_860=16335-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23334-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23417-RO9hsv43VjtJegiqx3XZlggueyE&KRTB&23426-RO9hsv43VjtJegiqx3XZlggueyE; KRTBCOOKIE_1101=23040-7420424570841266542&KRTB&23369-7420424570841266542; KRTBCOOKIE_1323=23480-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23485-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23524-OPU3a0f5dd1c0aa4a30be4cf59960b85655&KRTB&23575-OPU3a0f5dd1c0aa4a30be4cf59960b85655; KRTBCOOKIE_80=22987-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&16514-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23025-CAESEG_0F18VEsgTOdPGXd54Kf4&KRTB&23386-CAESEG_0F18VEsgTOdPGXd54Kf4; DPSync4=1728864000%3A219_197_245_241_227_226; SyncRTB4=1728950400%3A35%7C1732838400%3A69%7C1728864000%3A203_270_46_176_22_249_161_3_238_8_81_54_21_251_166_233_201_55_254_165_13_56_234_220_266_99_214_88_243_271_71_264%7C1728518400%3A63%7C1728259200%3A2_223_15; KRTBCOOKIE_466=16530-1dd8272e-4cf2-424e-a94e-51098c77708e; PugT=1727702232; KRTBCOOKIE_377=6810-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22918-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&22926-73e2eec1-23cf-4a56-8a81-97103112d253&KRTB&23031-73e2eec1-23cf-4a56-8a81-97103112d253; chkChromeAb67Sec=3; SPugT=1727702232
Source: global traffic HTTP traffic detected: GET /usersync?b=sad&i=2809080294951148902 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://g2.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: chromecache_519.9.dr String found in binary or memory: TD.prototype.l=function(a){switch(a.type){case "playing":VD(this);break;case "pause":case "ended":this.g.enabled&&this.g.stop();break;case "timeupdate":!this.B&&UD(this)>0&&(this.B=!0,VD(this))}};var VD=function(a){!a.g.enabled&&a.B&&(a.D=UD(a)*1E3,a.C=Date.now(),a.A=!1,a.g.start())};TD.prototype.G=function(){var a=Date.now(),b=a-this.C,c=UD(this)*1E3;c-this.D<b*.5?this.A||(this.A=!0,this.dispatchEvent("playbackStalled")):this.A=!1;this.D=c;this.C=a};var WD="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),XD=/\bocr\b/;function YD(a){if(wb(Qi(a))||rc&&a.length>2048)return!1;try{if((new T(a)).D().match(XD))return!0}catch(b){}return WD.find(function(b){return a.match(b)!=null})!=null};function ZD(a,b){return wb(b)?!1:(new RegExp(a)).test(b)}function $D(a){var b={};a.split(",").forEach(function(c){var d=c.split("=");d.length==2&&(c=xb(d[0]),d=xb(d[1]),c.length>0&&(b[c]=d))});return b} equals www.youtube.com (Youtube)
Source: chromecache_513.9.dr, chromecache_569.9.dr String found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&vb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?ob(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_513.9.dr, chromecache_569.9.dr String found in binary or memory: function vb(){var a=new tb,b=["https://www.youtube.com"];b=b===void 0?sb:b;pa(function(c){switch(c.g){case 1:return C(c,ub(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_318.9.dr, chromecache_520.9.dr, chromecache_401.9.dr String found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_490.9.dr String found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b0557ce3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: www.multitran.ru
Source: global traffic DNS traffic detected: DNS query: www.multitran.com
Source: global traffic DNS traffic detected: DNS query: play.google.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cdn.adpushup.com
Source: global traffic DNS traffic detected: DNS query: delivery.adrecover.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: http-intake.logs.us5.datadoghq.com
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: e3.adpushup.com
Source: global traffic DNS traffic detected: DNS query: keymap.adpushup.com
Source: global traffic DNS traffic detected: DNS query: secure.quantserve.com
Source: global traffic DNS traffic detected: DNS query: config.aps.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global traffic DNS traffic detected: DNS query: rules.quantcount.com
Source: global traffic DNS traffic detected: DNS query: secure.cdn.fastclick.net
Source: global traffic DNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: cdn.hadronid.net
Source: global traffic DNS traffic detected: DNS query: id.hadron.ad.gt
Source: global traffic DNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: pixel.quantserve.com
Source: global traffic DNS traffic detected: DNS query: http-intake.logs.datadoghq.com
Source: global traffic DNS traffic detected: DNS query: video.adpushup.com
Source: global traffic DNS traffic detected: DNS query: proc.ad.cpe.dotomi.com
Source: global traffic DNS traffic detected: DNS query: www.youtube.com
Source: global traffic DNS traffic detected: DNS query: a.ad.gt
Source: global traffic DNS traffic detected: DNS query: btlr.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: htlb.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: ads.servenobid.com
Source: global traffic DNS traffic detected: DNS query: onetag-sys.com
Source: global traffic DNS traffic detected: DNS query: prg.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: ap.lijit.com
Source: global traffic DNS traffic detected: DNS query: ex.ingage.tech
Source: global traffic DNS traffic detected: DNS query: prebid.smilewanted.com
Source: global traffic DNS traffic detected: DNS query: prebid-server.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: aax.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: api.id5-sync.com
Source: global traffic DNS traffic detected: DNS query: pbjs.e-planning.net
Source: global traffic DNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: tlx.3lift.com
Source: global traffic DNS traffic detected: DNS query: apex.go.sonobi.com
Source: global traffic DNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: b.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: p.ad.gt
Source: global traffic DNS traffic detected: DNS query: ids.ad.gt
Source: global traffic DNS traffic detected: DNS query: seg.ad.gt
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: image2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: gum.criteo.com
Source: global traffic DNS traffic detected: DNS query: id5-sync.com
Source: global traffic DNS traffic detected: DNS query: eus.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: cs.ingage.tech
Source: global traffic DNS traffic detected: DNS query: acdn.adnxs.com
Source: global traffic DNS traffic detected: DNS query: ads.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: js-sec.indexww.com
Source: global traffic DNS traffic detected: DNS query: csync.smilewanted.com
Source: global traffic DNS traffic detected: DNS query: public.servenobid.com
Source: global traffic DNS traffic detected: DNS query: cs.media.net
Source: global traffic DNS traffic detected: DNS query: match.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: s.ad.smaato.net
Source: global traffic DNS traffic detected: DNS query: trace-eu.mediago.io
Source: global traffic DNS traffic detected: DNS query: token.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: pixel.tapad.com
Source: global traffic DNS traffic detected: DNS query: lb.eu-1-id5-sync.com
Source: global traffic DNS traffic detected: DNS query: b1sync.zemanta.com
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: match.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: sync.1rx.io
Source: global traffic DNS traffic detected: DNS query: secure-assets.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: cs.admanmedia.com
Source: global traffic DNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: amazon-tam-match.dotomi.com
Source: global traffic DNS traffic detected: DNS query: sync.inmobi.com
Source: global traffic DNS traffic detected: DNS query: visitor.omnitagjs.com
Source: global traffic DNS traffic detected: DNS query: image6.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: g2.gumgum.com
Source: global traffic DNS traffic detected: DNS query: pixel.33across.com
Source: global traffic DNS traffic detected: DNS query: static.smilewanted.com
Source: global traffic DNS traffic detected: DNS query: cs-server-s2s.yellowblue.io
Source: global traffic DNS traffic detected: DNS query: cdn.dxkulture.com
Source: global traffic DNS traffic detected: DNS query: i.liadm.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: bttrack.com
Source: global traffic DNS traffic detected: DNS query: cms.quantserve.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: ce.lijit.com
Source: global traffic DNS traffic detected: DNS query: p.rfihub.com
Source: global traffic DNS traffic detected: DNS query: sync.go.sonobi.com
Source: global traffic DNS traffic detected: DNS query: prebid.a-mo.net
Source: global traffic DNS traffic detected: DNS query: ssp.disqus.com
Source: global traffic DNS traffic detected: DNS query: dis.criteo.com
Source: unknown HTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 0strict-transport-security: max-age=16000000; includeSubDomains; preload;connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 13:17:03 GMTContent-Type: application/json; charset=utf-8Content-Length: 82Connection: closevary: Originaccess-control-allow-credentials: trueset-cookie: LW_SERVER=lw23; path=/CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8cb47db32bd48c1b-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 0strict-transport-security: max-age=16000000; includeSubDomains; preload;connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 13:17:04 GMTContent-Type: application/json; charset=utf-8Content-Length: 82Connection: closevary: Originaccess-control-allow-credentials: trueset-cookie: LW_SERVER=lw20; path=/CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8cb47db71e0a0c76-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 30 Sep 2024 13:17:16 GMTContent-Type: text/plainContent-Length: 9Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 30 Sep 2024 13:17:46 GMTContent-Type: text/plainContent-Length: 9Connection: close
Source: 57C8EDB95DF3F0AD4EE2DC2B8CFD4157.0.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab
Source: chromecache_510.9.dr String found in binary or memory: http://google.com
Source: chromecache_510.9.dr String found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_510.9.dr String found in binary or memory: http://mathiasbynens.be/
Source: chromecache_510.9.dr String found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_519.9.dr String found in binary or memory: http://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_358.9.dr String found in binary or memory: http://pixel.tapad.com/idsync/ex/receive?partner_id=3535&amp;partner_device_id=ID5-1-5f5c88f9-d290-4
Source: chromecache_495.9.dr, chromecache_528.9.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_495.9.dr, chromecache_528.9.dr, chromecache_519.9.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_408.9.dr String found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: chromecache_364.9.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=index.com&amp;id=Zvqk09HM51MAAHZlAG58agAABXAAAAIB
Source: chromecache_358.9.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=inmobi.com&amp;id=ID5-1-5f5c88f9-d290-459f-96b2-e590dac
Source: chromecache_436.9.dr, chromecache_527.9.dr, chromecache_363.9.dr String found in binary or memory: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-index_n-acuityads_n-M
Source: chromecache_548.9.dr String found in binary or memory: https://ad.360yield.com/ux?&publisher_dmp_id=15&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fimpr_match%3F
Source: chromecache_552.9.dr String found in binary or memory: https://ads.dxkulture.com/usync/lr.gif?pid=
Source: chromecache_552.9.dr String found in binary or memory: https://ads.dxkulture.com/usync?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D369%26uid%3D%24UI
Source: chromecache_552.9.dr String found in binary or memory: https://ads.dxkulture.com/xuid?pid=
Source: chromecache_358.9.dr String found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159035&amp;gdpr=0&amp;gdpr_consent=&amp;userId
Source: chromecache_565.9.dr String found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fus
Source: chromecache_565.9.dr String found in binary or memory: https://ads.servenobid.com/sync?pid=309&uid=e_8f91b3c0-4256-4af1-9422-b299c036a719
Source: chromecache_384.9.dr String found in binary or memory: https://ads.servenobid.com/sync?pid=352&uid=HnMbnDMrkp_s
Source: chromecache_384.9.dr String found in binary or memory: https://ads.stickyadstv.com/user-matching?id=3663&gdpr=0&gdpr_consent=
Source: chromecache_384.9.dr String found in binary or memory: https://ads.yieldmo.com/pbsync?is=rise&gdpr=0&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fcs
Source: chromecache_371.9.dr, chromecache_316.9.dr, chromecache_397.9.dr, chromecache_473.9.dr String found in binary or memory: https://adsense.com.
Source: chromecache_401.9.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_431.9.dr, chromecache_409.9.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_358.9.dr String found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&amp;gdpr_consent=&amp;redir=https%3A%2F%2Fsync.inmobi.com%2Fsetuid
Source: chromecache_384.9.dr String found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs
Source: chromecache_326.9.dr, chromecache_522.9.dr String found in binary or memory: https://api.id5-sync.com/analytics
Source: chromecache_313.9.dr, chromecache_559.9.dr String found in binary or memory: https://api.id5-sync.com/analytics/event
Source: chromecache_326.9.dr, chromecache_522.9.dr String found in binary or memory: https://api.rlcdn.com/api/identity/envelope?pid=
Source: chromecache_536.9.dr String found in binary or memory: https://apps.apple.com/ru/app/%D0%BC%D1%83%D0%BB%D1%8C%D1%82%D0%B8%D1%82%D1%80%D0%B0%D0%BD/id1470678
Source: chromecache_565.9.dr String found in binary or memory: https://b1sync.zemanta.com/usersync/gumgum/?puid=e_8f91b3c0-4256-4af1-9422-b299c036a719&gdpr=0&gdpr_
Source: chromecache_364.9.dr String found in binary or memory: https://b1sync.zemanta.com/usersync/index/?puid=Zvqk09HM51MAAHZlAG58agAA%261392&amp;cb=https%3A%2F%2
Source: chromecache_358.9.dr String found in binary or memory: https://b1sync.zemanta.com/usersync/inmobi/?puid=ID5-1-5f5c88f9-d290-459f-96b2-e590dac9c704&amp;cb=h
Source: chromecache_565.9.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&us_privacy=$
Source: chromecache_506.9.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=560288&ev=1&rurl=https%3A%2F%2Frtb-csync.smartadserver.com%2F
Source: chromecache_548.9.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=562316&ev=1&rurl=https://ids.ad.gt/api/v1/ppnt_match?uid=%%VG
Source: chromecache_384.9.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=562615&ev=1&us_privacy=
Source: chromecache_364.9.dr String found in binary or memory: https://bttrack.com/pixel/cookiesync?source=67e94f23-25d6-4008-8236-375d1743c2e0&amp;secure=1
Source: chromecache_565.9.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=
Source: chromecache_408.9.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4&gdpr=0&
Source: chromecache_318.9.dr, chromecache_520.9.dr, chromecache_401.9.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_510.9.dr String found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_510.9.dr String found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_448.9.dr, chromecache_395.9.dr String found in binary or memory: https://cdn.hadronid.net/hadron.js
Source: chromecache_548.9.dr String found in binary or memory: https://cdn.hadronid.net/hadron.js?partner_id=777&sync=1&url=
Source: chromecache_408.9.dr String found in binary or memory: https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel
Source: chromecache_408.9.dr String found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_358.9.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_hm=NcqI50TgmXHDNOPLYq0d&amp;gdpr_consent=&amp;gdpr=0&amp;g
Source: chromecache_548.9.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=audigent_w_appnexus_3985&google_cm&google_sc&google_ul
Source: chromecache_565.9.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV84ZjkxYjNjMC00MjU2LTRhZjEtOTQyM
Source: chromecache_364.9.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=Zvqk09HM51MAAHZlAG58
Source: chromecache_358.9.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=inmobi_new_eb&amp;google_cm
Source: chromecache_506.9.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-EtBqU4Lj3YbAv.gif?idmatch=0&gdpr=0&gdpr_consent=
Source: chromecache_364.9.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0
Source: chromecache_384.9.dr String found in binary or memory: https://contextual.media.net/cksync.php?cs=25&type=ris&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2
Source: chromecache_408.9.dr String found in binary or memory: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
Source: chromecache_565.9.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=gumgum
Source: chromecache_358.9.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=inmobi&amp;gdpr=0&amp;gdpr_consent=
Source: chromecache_384.9.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=rise
Source: chromecache_358.9.dr String found in binary or memory: https://cs.admanmedia.com/e03deca3316b700a1ce99c41e324fd03.gif?puid=ID5-1-5f5c88f9-d290-459f-96b2-e5
Source: chromecache_510.9.dr String found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_418.9.dr, chromecache_359.9.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_384.9.dr String found in binary or memory: https://csync.loopme.me/?pubid=11362&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcs-server-s2s.yello
Source: chromecache_358.9.dr String found in binary or memory: https://csync.loopme.me/?pubid=9724&amp;gdpr=0&amp;gdpr_consent=&amp;redirect=https%3A%2F%2Fsync.inm
Source: chromecache_326.9.dr, chromecache_522.9.dr String found in binary or memory: https://csync.smilewanted.com
Source: chromecache_543.9.dr String found in binary or memory: https://csync.smilewanted.com/drop_cookie_sw.php
Source: chromecache_548.9.dr String found in binary or memory: https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMTc0ODI0MTY1OC90LzA/url/https%3A%2F%2Fids.ad.gt%2Fapi%2Fv
Source: chromecache_552.9.dr String found in binary or memory: https://delivery-cdn-cf.adswizz.com/adswizz/js/SynchroClient2.js
Source: chromecache_513.9.dr, chromecache_569.9.dr String found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_364.9.dr String found in binary or memory: https://dpm.demdex.net/ibs:dpid=23728&amp;dpuuid=Zvqk09HM51MAAHZlAG58agAA%261392?gdpr_consent=&amp;u
Source: chromecache_548.9.dr String found in binary or memory: https://dpm.demdex.net/ibs:dpid=348447&dpuuid=
Source: chromecache_506.9.dr String found in binary or memory: https://dsp-cookie.adfarm1.adition.com/?ssp=5&gdpr=0&gdpr_consent=
Source: chromecache_510.9.dr String found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_510.9.dr String found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_358.9.dr String found in binary or memory: https://eus.rubiconproject.com/usync.html?p=inmobi&amp;endpoint=us-east
Source: chromecache_519.9.dr String found in binary or memory: https://f.creativecdn.com
Source: chromecache_519.9.dr String found in binary or memory: https://fledge-buyer-testing-1.uc.r.appspot.com
Source: chromecache_519.9.dr String found in binary or memory: https://fledge.as.criteo.com
Source: chromecache_519.9.dr String found in binary or memory: https://fledge.eu.criteo.com
Source: chromecache_519.9.dr String found in binary or memory: https://fledge.us.criteo.com
Source: chromecache_510.9.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_510.9.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_307.9.dr, chromecache_547.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_307.9.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_510.9.dr String found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_385.9.dr, chromecache_505.9.dr String found in binary or memory: https://github.com/krux/prescribe/
Source: chromecache_385.9.dr, chromecache_505.9.dr String found in binary or memory: https://github.com/lancedikson/bowser
Source: chromecache_562.9.dr, chromecache_472.9.dr String found in binary or memory: https://github.com/prebid/Shared-id-v2/
Source: chromecache_550.9.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_550.9.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.27.2/LICENSE
Source: chromecache_519.9.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_510.9.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_408.9.dr String found in binary or memory: https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=
Source: chromecache_326.9.dr, chromecache_522.9.dr String found in binary or memory: https://gum.criteo.com/sid/json?origin=prebid
Source: chromecache_529.9.dr String found in binary or memory: https://habr.com/ru/post/132283/
Source: chromecache_364.9.dr String found in binary or memory: https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=Zvqk09HM51MAAHZlAG58agAA%261392&amp;gpdr
Source: chromecache_384.9.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11596%26id%3D$UID
Source: chromecache_358.9.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://sync.inmobi.com/setuid?bidderID=32&amp;dspUserId=$UID
Source: chromecache_358.9.dr String found in binary or memory: https://id.rlcdn.com/713074.gif?
Source: chromecache_548.9.dr String found in binary or memory: https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3D
Source: chromecache_548.9.dr String found in binary or memory: https://ids.ad.gt/api/v1/g_hosted?id=
Source: chromecache_548.9.dr String found in binary or memory: https://ids.ad.gt/api/v1/halo_match?id=
Source: chromecache_548.9.dr String found in binary or memory: https://ids.ad.gt/api/v1/ip_match?id=
Source: chromecache_548.9.dr String found in binary or memory: https://image2.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match
Source: chromecache_358.9.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=157097&amp;gdpr=0&amp;gdpr_consent=&amp;pu=https%3A%2
Source: chromecache_384.9.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160295&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs-serve
Source: chromecache_552.9.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=164751&gdpr=0&gdpr_consent=&pu=http%3A%2F%2Fimage4.pu
Source: chromecache_519.9.dr String found in binary or memory: https://imasdk.googleapis.com/js/sdkloader/car.js
Source: chromecache_385.9.dr, chromecache_505.9.dr String found in binary or memory: https://krux.github.io/postscribe
Source: chromecache_364.9.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/casale
Source: chromecache_548.9.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=
Source: chromecache_358.9.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=g6nxmp9&amp;ttd_tpi=1&amp;gdpr=0&amp;gdpr_consent
Source: chromecache_565.9.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_326.9.dr, chromecache_522.9.dr String found in binary or memory: https://match.adsrvr.org/track/rid?ttd_pid=
Source: chromecache_565.9.dr String found in binary or memory: https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dd
Source: chromecache_358.9.dr String found in binary or memory: https://match.prod.bidr.io/cookie-sync/inm
Source: chromecache_384.9.dr String found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=5926d422&gdpr=0&gdpr_consent=
Source: chromecache_408.9.dr String found in binary or memory: https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_367.9.dr String found in binary or memory: https://mb.moatads.com
Source: chromecache_367.9.dr String found in binary or memory: https://mb.moatads.com/o.js?
Source: chromecache_548.9.dr String found in binary or memory: https://onetag-sys.com/match/?int_id=180&uid=
Source: chromecache_384.9.dr String found in binary or memory: https://onetag-sys.com/usync/?pubId=69f48c2160c8113&gdpr=0&gdpr_consent=
Source: chromecache_548.9.dr String found in binary or memory: https://p.ad.gt/api/v1/p/777
Source: chromecache_510.9.dr, chromecache_438.9.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_510.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_519.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/canary/omweb-v1.js
Source: chromecache_519.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/control/omweb-v1.js
Source: chromecache_519.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/experimental/omweb-v1.js
Source: chromecache_519.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
Source: chromecache_510.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_519.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=
Source: chromecache_371.9.dr, chromecache_316.9.dr, chromecache_397.9.dr, chromecache_473.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_318.9.dr, chromecache_520.9.dr, chromecache_401.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_510.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_510.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_510.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_510.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_536.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-1428290592401732
Source: chromecache_371.9.dr, chromecache_316.9.dr, chromecache_397.9.dr, chromecache_473.9.dr, chromecache_510.9.dr, chromecache_519.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_371.9.dr, chromecache_316.9.dr, chromecache_397.9.dr, chromecache_473.9.dr, chromecache_510.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_510.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_519.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_510.9.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_408.9.dr String found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=4746372F-8ECD-4ADF-9F41-B3EFB933B9A4&gdpr=0&gdpr_co
Source: chromecache_512.9.dr String found in binary or memory: https://pixel.quantserve.com/ias/v1?r=
Source: chromecache_326.9.dr, chromecache_522.9.dr String found in binary or memory: https://pixel.quantserve.com/pixel
Source: chromecache_367.9.dr String found in binary or memory: https://pixel.quantserve.com/pixel/p-7JZADCG8mFkvS.gif?inventoryType=display&
Source: chromecache_548.9.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3185&partner_device_id=
Source: chromecache_536.9.dr String found in binary or memory: https://play.google.com/intl/en_us/badges/static/images/badges/en_badge_web_generic.png
Source: chromecache_536.9.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.multitran.android.datafrominternet&hl=en&pcampaign
Source: chromecache_565.9.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=0&gdpr_consent=
Source: chromecache_326.9.dr, chromecache_522.9.dr String found in binary or memory: https://prebid.smilewanted.com
Source: chromecache_326.9.dr, chromecache_522.9.dr String found in binary or memory: https://prg.smartadserver.com
Source: chromecache_326.9.dr, chromecache_522.9.dr String found in binary or memory: https://proc.ad.cpe.dotomi.com/cvx/client/sync/publink/refresh
Source: chromecache_519.9.dr String found in binary or memory: https://pubads.g.doubleclick.net/adsid/integrator.json?aos=
Source: chromecache_367.9.dr String found in binary or memory: https://px.moatads.com
Source: chromecache_367.9.dr String found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_506.9.dr String found in binary or memory: https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F
Source: chromecache_358.9.dr String found in binary or memory: https://s.ad.smaato.net/c/?adExInit=inmobi&amp;gdpr=0&amp;gdpr_consent=
Source: chromecache_384.9.dr String found in binary or memory: https://s.ad.smaato.net/c/?adExInit=rise&gdpr=
Source: chromecache_364.9.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=
Source: chromecache_519.9.dr String found in binary or memory: https://s0.2mdn.net/instream/video/client.js
Source: chromecache_358.9.dr String found in binary or memory: https://s2s.yieldlove-ad-serving.net/setuid?bidder=inmobi&amp;gdpr=0&amp;gdpr_consent=&amp;gpp=&amp;
Source: chromecache_565.9.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
Source: chromecache_384.9.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=rise_engage&endpoint=us-east
Source: chromecache_548.9.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://ids.ad.gt/api/v1/match?id=
Source: chromecache_565.9.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
Source: chromecache_360.9.dr, chromecache_471.9.dr String found in binary or memory: https://secure.cdn.fastclick.net/js/cnvr-coreid/latest/coreid.min.js
Source: chromecache_448.9.dr, chromecache_395.9.dr String found in binary or memory: https://secure.cdn.fastclick.net/js/cnvr-launcher/latest/launcher-stub.min.js
Source: chromecache_519.9.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/ima_ppub_config
Source: chromecache_510.9.dr String found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_565.9.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com
Source: chromecache_384.9.dr String found in binary or memory: https://ssc-cms.33across.com/ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs-server-s2s.yellowblue.io%
Source: chromecache_552.9.dr String found in binary or memory: https://ssp.disqus.com/redirectuser?r=https%3A%2F%2Fads.dxkulture.com%2Fsetuid%3Fbidder%3Dzeta%26pid
Source: chromecache_548.9.dr String found in binary or memory: https://ssum-sec.casalemedia.com/ium?sourceid=15&uid=
Source: chromecache_337.9.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_512.9.dr String found in binary or memory: https://stackoverflow.com/questions/4845762/onload-handler-for-script-tag-in-internet-explorer
Source: chromecache_543.9.dr String found in binary or memory: https://static.smilewanted.com/js/decode_consent/decode_consent.js
Source: chromecache_318.9.dr, chromecache_520.9.dr, chromecache_401.9.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_409.9.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_548.9.dr String found in binary or memory: https://sync.1rx.io/usersync/audigent/0?dspret=1&redir=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Funruly%3
Source: chromecache_358.9.dr String found in binary or memory: https://sync.1rx.io/usersync2/inmobi&amp;gdpr=0&amp;gdpr_consent=
Source: chromecache_408.9.dr String found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_384.9.dr String found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=typeaholdings
Source: chromecache_358.9.dr String found in binary or memory: https://sync.adkernel.com/user-sync?zone=147857&amp;t=image&amp;gdpr=0&amp;gdpr_consent=&amp;r=https
Source: chromecache_548.9.dr String found in binary or memory: https://sync.colossusssp.com/ebfa23da174faa55634171c5e49d0152.gif?puid=
Source: chromecache_358.9.dr String found in binary or memory: https://sync.e-volution.ai/a184e2218ea9f18e32c70fb304405e72.gif?puid=ID5-1-5f5c88f9-d290-459f-96b2-e
Source: chromecache_384.9.dr String found in binary or memory: https://sync.go.sonobi.com/us?gdpr=0&consent_string=&loc=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2
Source: chromecache_548.9.dr String found in binary or memory: https://sync.go.sonobi.com/us?https://ids.ad.gt/api/v1/son_match?id=
Source: chromecache_565.9.dr String found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=$
Source: chromecache_548.9.dr String found in binary or memory: https://sync.smartadserver.com/getuid?url=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fsmart_match%3Fid%3D
Source: chromecache_565.9.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=
Source: chromecache_358.9.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=138&amp;gdpr=0&amp;gdpr_consent=
Source: chromecache_552.9.dr String found in binary or memory: https://synchrobox.adswizz.com/register2.php
Source: chromecache_431.9.dr, chromecache_409.9.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_448.9.dr, chromecache_395.9.dr String found in binary or memory: https://tags.crwdcntrl.net/lt/c/
Source: chromecache_519.9.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_565.9.dr String found in binary or memory: https://tg.socdm.com/aux/idsync?proto=gumgum
Source: chromecache_548.9.dr String found in binary or memory: https://token.rubiconproject.com/token?pid=50242&puid=
Source: chromecache_510.9.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: sharedStrings.xml String found in binary or memory: https://tqm.com.ua/likbez/laws/nalogi-v-polshe
Source: chromecache_358.9.dr String found in binary or memory: https://tr.blismedia.com/v1/api/sync/inmobi?gdpr_consent=&amp;gdpr=0
Source: chromecache_358.9.dr String found in binary or memory: https://tracker-shr.ortb.net/sync?id=1&amp;uid=ID5-1-5f5c88f9-d290-459f-96b2-e590dac9c704
Source: chromecache_548.9.dr String found in binary or memory: https://u.openx.net/w/1.0/cm?id=998eaf06-9905-4eae-9e26-9fac75960c53&r=https%3A%2F%2Fids.ad.gt%2Fapi
Source: chromecache_408.9.dr String found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_565.9.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?_=
Source: chromecache_384.9.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=58ceaaf5-c766-4c17-869a-d76e43401714&gdpr=0&gdpr_consent=&r=https
Source: chromecache_384.9.dr String found in binary or memory: https://visitor-risecode.omnitagjs.com/visitor/bsync?uid=40a3c28f9ffc73ee86df2bac2d2bb390&name=risec
Source: chromecache_431.9.dr, chromecache_409.9.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_431.9.dr, chromecache_409.9.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_431.9.dr, chromecache_409.9.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_401.9.dr, chromecache_569.9.dr String found in binary or memory: https://www.google.com
Source: chromecache_431.9.dr, chromecache_409.9.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_371.9.dr, chromecache_316.9.dr, chromecache_397.9.dr, chromecache_473.9.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_510.9.dr String found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_510.9.dr String found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_510.9.dr String found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_318.9.dr, chromecache_520.9.dr, chromecache_401.9.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_401.9.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_431.9.dr, chromecache_409.9.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_536.9.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-8BNQ9L4TKJ
Source: chromecache_536.9.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PLRBTNK
Source: chromecache_510.9.dr String found in binary or memory: https://www.gstatic.com
Source: chromecache_510.9.dr String found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_318.9.dr, chromecache_520.9.dr, chromecache_401.9.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_529.9.dr String found in binary or memory: https://www.multitran.com/gif/mt_help_icon.svg
Source: chromecache_434.9.dr, chromecache_561.9.dr String found in binary or memory: https://www.quantcast.com/legal/license
Source: chromecache_569.9.dr String found in binary or memory: https://www.youtube.com
Source: chromecache_384.9.dr String found in binary or memory: https://x.bidswitch.net/check_uuid/https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11603%26gd
Source: chromecache_358.9.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=aerserv&amp;user_id=ID5-1-5f5c88f9-d290-459f-96b2-e590dac9c704&amp;
Source: chromecache_565.9.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_8f91b3c0-4256-4af1-9422-b299c036a719&gdpr=0&gdpr_
Source: chromecache_367.9.dr String found in binary or memory: https://z.moatads.com/omidverificationclient/verification-client-v1.js
Source: chromecache_367.9.dr String found in binary or memory: https://z.moatads.com/px2/client.js
Source: chromecache_367.9.dr String found in binary or memory: https://z.moatads.com/swf/p6.v3.swf
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50738
Source: unknown Network traffic detected: HTTP traffic on port 50726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50731
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51147 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50746
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 50853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50749
Source: unknown Network traffic detected: HTTP traffic on port 51135 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50741
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50754
Source: unknown Network traffic detected: HTTP traffic on port 51008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51249 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50759
Source: unknown Network traffic detected: HTTP traffic on port 50980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50758
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50752
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 51192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 51077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50704
Source: unknown Network traffic detected: HTTP traffic on port 50931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 51065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50708
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50711
Source: unknown Network traffic detected: HTTP traffic on port 51033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 51159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 50865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 51225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 51021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 51201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 51082 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 50987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51205
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51206
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51209
Source: unknown Network traffic detected: HTTP traffic on port 50804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51200
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51203
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51204
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51201
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51202
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 51254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51218
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51216
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51217
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 51172 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 50897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51212
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51213
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 51127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 50911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 50571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50772
Source: unknown Network traffic detected: HTTP traffic on port 51025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50774
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 51057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 50702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 51139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 50816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 50955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50792
Source: unknown Network traffic detected: HTTP traffic on port 51245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 51069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 50828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 50915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51145
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51142
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51143
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51148
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51149
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51147
Source: unknown Network traffic detected: HTTP traffic on port 51176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51151
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51152
Source: unknown Network traffic detected: HTTP traffic on port 51210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51150
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51155
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51156
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51154
Source: unknown Network traffic detected: HTTP traffic on port 51061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51158
Source: unknown Network traffic detected: HTTP traffic on port 50755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51162
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51160
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51161
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51167
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51165
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51169
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51171
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51172
Source: unknown Network traffic detected: HTTP traffic on port 50903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51107 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51179
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51180
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51181
Source: unknown Network traffic detected: HTTP traffic on port 50996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51184
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51185
Source: unknown Network traffic detected: HTTP traffic on port 51209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51182
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51183
Source: unknown Network traffic detected: HTTP traffic on port 50940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50665 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51109
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51107
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51104
Source: unknown Network traffic detected: HTTP traffic on port 51119 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51103
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51118
Source: unknown Network traffic detected: HTTP traffic on port 50574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51111
Source: unknown Network traffic detected: HTTP traffic on port 50952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51112
Source: unknown Network traffic detected: HTTP traffic on port 50639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51110
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51113
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown HTTPS traffic detected: 40.126.31.67:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: classification engine Classification label: sus25.phis.winXLSX@128/270@1185/100
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE File created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xml Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE File created: C:\Users\user\Desktop\~$Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{3B20BB9B-8DBA-4175-98FB-21ED5655AEFB} - OProcSessId.dat Jump to behavior
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx OLE indicator, Workbook stream: true
Source: D9E40000.0.dr OLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1948,i,36543809609165043,4265203075758315399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.multitran.ru/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4824 --field-trial-handle=1948,i,36543809609165043,4265203075758315399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2412,i,10596119694725537203,12646345865528063777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.multitran.ru/c/m.exe?t=5428877_1_2&s1=%ED%E0%F3%F7%ED%EE-%E8%F1%F1%EB%E5%E4%EE%E2%E0%F2%E5%EB%FC%F1%EA%E8%E9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4992 --field-trial-handle=2412,i,10596119694725537203,12646345865528063777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1948,i,36543809609165043,4265203075758315399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4824 --field-trial-handle=1948,i,36543809609165043,4265203075758315399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=2412,i,10596119694725537203,12646345865528063777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4992 --field-trial-handle=2412,i,10596119694725537203,12646345865528063777,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88d96a0f-f192-11d4-a65f-0040963251e5}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE zip file path = xl/worksheets/sheet4.xml
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE zip file path = xl/worksheets/sheet5.xml
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE zip file path = xl/worksheets/sheet6.xml
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE zip file path = xl/worksheets/sheet7.xml
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE zip file path = xl/worksheets/sheet8.xml
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE zip file path = xl/worksheets/sheet9.xml
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE zip file path = xl/worksheets/sheet10.xml
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE zip file path = xl/worksheets/_rels/sheet3.xml.rels
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE zip file path = xl/worksheets/_rels/sheet6.xml.rels
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE zip file path = xl/worksheets/_rels/sheet8.xml.rels
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE zip file path = xl/calcChain.xml
Source: D9E40000.0.dr Initial sample: OLE zip file path = xl/worksheets/sheet4.xml
Source: D9E40000.0.dr Initial sample: OLE zip file path = xl/worksheets/sheet5.xml
Source: D9E40000.0.dr Initial sample: OLE zip file path = xl/worksheets/sheet6.xml
Source: D9E40000.0.dr Initial sample: OLE zip file path = xl/worksheets/sheet7.xml
Source: D9E40000.0.dr Initial sample: OLE zip file path = xl/worksheets/sheet8.xml
Source: D9E40000.0.dr Initial sample: OLE zip file path = xl/worksheets/sheet9.xml
Source: D9E40000.0.dr Initial sample: OLE zip file path = xl/worksheets/sheet10.xml
Source: D9E40000.0.dr Initial sample: OLE zip file path = xl/worksheets/_rels/sheet3.xml.rels
Source: D9E40000.0.dr Initial sample: OLE zip file path = xl/worksheets/_rels/sheet6.xml.rels
Source: D9E40000.0.dr Initial sample: OLE zip file path = xl/worksheets/_rels/sheet8.xml.rels
Source: D9E40000.0.dr Initial sample: OLE zip file path = xl/calcChain.xml
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE File opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dll Jump to behavior
Source: Serhii Dubinevych - FuelWell-P&L-financial-projection-02_2023.xlsx Initial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\splwow64.exe Window / User API: threadDelayed 4510 Jump to behavior
Source: C:\Windows\splwow64.exe Window / User API: threadDelayed 5474 Jump to behavior
Source: C:\Windows\splwow64.exe Last function: Thread delayed
Source: C:\Windows\splwow64.exe Last function: Thread delayed
Source: C:\Windows\splwow64.exe Thread delayed: delay time: 120000 Jump to behavior
Source: C:\Windows\splwow64.exe Thread delayed: delay time: 120000 Jump to behavior
Source: C:\Windows\splwow64.exe Thread delayed: delay time: 120000 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE Process information queried: ProcessInformation Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs