Windows Analysis Report
http://mail-blueyonder-co-uk.nl1.edge.unified.services

Overview

General Information

Sample URL: http://mail-blueyonder-co-uk.nl1.edge.unified.services
Analysis ID: 1523164
Infos:

Detection

Score: 4
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
No HTML title found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://mail.virginmedia.com/appsuite/ HTTP Parser: Iframe src: javascript:false
Source: https://oauth.virginmedia.com/as/authorization.oauth2?response_type=code&client_id=WEB-ZIGGO-WEBMAIL&redirect_uri=https%3A%2F%2Fmail.virginmedia.com%2Fappsuite%2Fapi%2Foidc%2Fauth&scope=web_email+openid&state=YjhJutYRQCWqBSZJF69sHSGlLxaq6e21UG4nVdsPfGg&nonce=5PFbnoZ6ZX6CNn7sfPh3EjvU5a3tNbImbdVCGgYD9-s HTTP Parser: Iframe src: https://apps.pingone.com/signals/web-sdk/hub-1.0.1/hub.html
Source: https://mail.virginmedia.com/appsuite/ HTTP Parser: Number of links: 0
Source: https://oauth.virginmedia.com/as/authorization.oauth2?response_type=code&client_id=WEB-ZIGGO-WEBMAIL&redirect_uri=https%3A%2F%2Fmail.virginmedia.com%2Fappsuite%2Fapi%2Foidc%2Fauth&scope=web_email+openid&state=YjhJutYRQCWqBSZJF69sHSGlLxaq6e21UG4nVdsPfGg&nonce=5PFbnoZ6ZX6CNn7sfPh3EjvU5a3tNbImbdVCGgYD9-s HTTP Parser: Number of links: 0
Source: https://oauth.virginmedia.com/as/authorization.oauth2?response_type=code&client_id=WEB-ZIGGO-WEBMAIL&redirect_uri=https%3A%2F%2Fmail.virginmedia.com%2Fappsuite%2Fapi%2Foidc%2Fauth&scope=web_email+openid&state=YjhJutYRQCWqBSZJF69sHSGlLxaq6e21UG4nVdsPfGg&nonce=5PFbnoZ6ZX6CNn7sfPh3EjvU5a3tNbImbdVCGgYD9-s HTTP Parser: Base64 decoded: I&bW-F^GpCEFGK2UF/O3q_O
Source: https://oauth.virginmedia.com/as/authorization.oauth2?response_type=code&client_id=WEB-ZIGGO-WEBMAIL&redirect_uri=https%3A%2F%2Fmail.virginmedia.com%2Fappsuite%2Fapi%2Foidc%2Fauth&scope=web_email+openid&state=YjhJutYRQCWqBSZJF69sHSGlLxaq6e21UG4nVdsPfGg&nonce=5PFbnoZ6ZX6CNn7sfPh3EjvU5a3tNbImbdVCGgYD9-s HTTP Parser: Title: Sign in does not match URL
Source: https://mail.virginmedia.com/appsuite/ HTTP Parser: HTML title missing
Source: https://mail.virginmedia.com/appsuite/ HTTP Parser: <input type="password" .../> found
Source: https://oauth.virginmedia.com/as/authorization.oauth2?response_type=code&client_id=WEB-ZIGGO-WEBMAIL&redirect_uri=https%3A%2F%2Fmail.virginmedia.com%2Fappsuite%2Fapi%2Foidc%2Fauth&scope=web_email+openid&state=YjhJutYRQCWqBSZJF69sHSGlLxaq6e21UG4nVdsPfGg&nonce=5PFbnoZ6ZX6CNn7sfPh3EjvU5a3tNbImbdVCGgYD9-s HTTP Parser: No favicon
Source: https://www.virginmedia.com/identity/forgotten-details/email HTTP Parser: No favicon
Source: https://www.virginmedia.com/identity/register HTTP Parser: No favicon
Source: https://www.virginmedia.com/identity/register HTTP Parser: No favicon
Source: https://mail.virginmedia.com/appsuite/ HTTP Parser: No <meta name="author".. found
Source: https://oauth.virginmedia.com/as/authorization.oauth2?response_type=code&client_id=WEB-ZIGGO-WEBMAIL&redirect_uri=https%3A%2F%2Fmail.virginmedia.com%2Fappsuite%2Fapi%2Foidc%2Fauth&scope=web_email+openid&state=YjhJutYRQCWqBSZJF69sHSGlLxaq6e21UG4nVdsPfGg&nonce=5PFbnoZ6ZX6CNn7sfPh3EjvU5a3tNbImbdVCGgYD9-s HTTP Parser: No <meta name="author".. found
Source: https://mail.virginmedia.com/appsuite/ HTTP Parser: No <meta name="copyright".. found
Source: https://oauth.virginmedia.com/as/authorization.oauth2?response_type=code&client_id=WEB-ZIGGO-WEBMAIL&redirect_uri=https%3A%2F%2Fmail.virginmedia.com%2Fappsuite%2Fapi%2Foidc%2Fauth&scope=web_email+openid&state=YjhJutYRQCWqBSZJF69sHSGlLxaq6e21UG4nVdsPfGg&nonce=5PFbnoZ6ZX6CNn7sfPh3EjvU5a3tNbImbdVCGgYD9-s HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.5:49803 -> 1.1.1.1:53
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49747 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mail-blueyonder-co-uk.nl1.edge.unified.servicesConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mail2.virginmedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /appsuite/ HTTP/1.1Host: mail.virginmedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /appsuite/v=7.10.6-37.20231108.032356/apps/themes/login/login.css HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mail.virginmedia.com/appsuite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /appsuite/v=7.10.6-37.20231108.032356/boot.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mail.virginmedia.com/appsuite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /appsuite/v=7.10.6-37.20231108.032356/apps/3rd.party/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mail.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mail.virginmedia.com/appsuite/v=7.10.6-37.20231108.032356/apps/themes/login/login.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /appsuite/v=7.10.6-37.20231108.032356/precore.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mail.virginmedia.com/appsuite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /appsuite/v=7.10.6-37.20231108.032356/boot.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /appsuite/v=7.10.6-37.20231108.032356/precore.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845
Source: global traffic HTTP traffic detected: GET /appsuite/v=7.10.6-37.20231108.032356/apps/themes/default/favicon.ico HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mail.virginmedia.com/appsuite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845
Source: global traffic HTTP traffic detected: GET /appsuite/api/apps/load/7.10.6-37.20231108.032356,io.ox/backbone/mini-views/dropdown.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/plain, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mail.virginmedia.com/appsuite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845
Source: global traffic HTTP traffic detected: GET /appsuite/v=7.10.6-37.20231108.032356/apps/themes/default/favicon.ico HTTP/1.1Host: mail.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845; JSESSIONID=1626999773006195492.oxbe6-prd-nl1-vmo
Source: global traffic HTTP traffic detected: GET /appsuite/api/apps/load/7.10.6-37.20231108.032356,io.ox/backbone/mini-views/abstract.js,io.ox/core/a11y.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/plain, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mail.virginmedia.com/appsuite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845; JSESSIONID=1626999773006195492.oxbe6-prd-nl1-vmo
Source: global traffic HTTP traffic detected: GET /appsuite/api/apps/load/7.10.6-37.20231108.032356,io.ox/backbone/mini-views/dropdown.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845; JSESSIONID=1626999773006195492.oxbe6-prd-nl1-vmo
Source: global traffic HTTP traffic detected: GET /appsuite/api/apps/load/7.10.6-37.20231108.032356,io.ox/backbone/mini-views/abstract.js,io.ox/core/a11y.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845; JSESSIONID=1626999773006195492.oxbe6-prd-nl1-vmo
Source: global traffic HTTP traffic detected: GET /appsuite/api/apps/manifests?action=config&version=7.10.6-37.20231108.032356 HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/x-www-form-urlencodedX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mail.virginmedia.com/appsuite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845; JSESSIONID=1626999773006195492.oxbe6-prd-nl1-vmo
Source: global traffic HTTP traffic detected: GET /appsuite/api/apps/load/7.10.6-37.20231108.032356,io.ox/core/api/tab.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/plain, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mail.virginmedia.com/appsuite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845; JSESSIONID=1626999773006195492.oxbe6-prd-nl1-vmo
Source: global traffic HTTP traffic detected: GET /appsuite/api/apps/manifests?action=config&version=7.10.6-37.20231108.032356 HTTP/1.1Host: mail.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845; JSESSIONID=1626999773006195492.oxbe6-prd-nl1-vmo
Source: global traffic HTTP traffic detected: GET /appsuite/api/apps/load/7.10.6-37.20231108.032356,io.ox/core/tab/handling.js,io.ox/core/tab/session.js,io.ox/core/tab/communication.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/plain, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mail.virginmedia.com/appsuite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845; JSESSIONID=1626999773006195492.oxbe6-prd-nl1-vmo
Source: global traffic HTTP traffic detected: GET /appsuite/api/apps/load/7.10.6-37.20231108.032356,io.ox/core/api/tab.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845; JSESSIONID=1626999773006195492.oxbe6-prd-nl1-vmo
Source: global traffic HTTP traffic detected: GET /appsuite/api/login?action=autologin&client=open-xchange-appsuite&rampup=true&rampUpFor=open-xchange-appsuite&version=7.10.6-37 HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/x-www-form-urlencodedX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mail.virginmedia.com/appsuite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845; JSESSIONID=1626999773006195492.oxbe6-prd-nl1-vmo
Source: global traffic HTTP traffic detected: GET /appsuite/api/apps/load/7.10.6-37.20231108.032356,io.ox/core/tab/handling.js,io.ox/core/tab/session.js,io.ox/core/tab/communication.js HTTP/1.1Host: mail.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845; JSESSIONID=1626999773006195492.oxbe6-prd-nl1-vmo
Source: global traffic HTTP traffic detected: GET /appsuite/api/oidc/init?flow=login&redirect=true&client=open-xchange-appsuite&version=7.10.6-37 HTTP/1.1Host: mail.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://mail.virginmedia.com/appsuite/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845
Source: global traffic HTTP traffic detected: GET /appsuite/api/login?action=autologin&client=open-xchange-appsuite&rampup=true&rampUpFor=open-xchange-appsuite&version=7.10.6-37 HTTP/1.1Host: mail.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: url.key=00547159332557845005471593325578450054715933255784500547159332557845
Source: global traffic HTTP traffic detected: GET /as/authorization.oauth2?response_type=code&client_id=WEB-ZIGGO-WEBMAIL&redirect_uri=https%3A%2F%2Fmail.virginmedia.com%2Fappsuite%2Fapi%2Foidc%2Fauth&scope=web_email+openid&state=YjhJutYRQCWqBSZJF69sHSGlLxaq6e21UG4nVdsPfGg&nonce=5PFbnoZ6ZX6CNn7sfPh3EjvU5a3tNbImbdVCGgYD9-s HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/common-lib-factor-brand.js?matcher HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TSd66952bc027=08380e912cab200008866e9b7185869140bd4066cffd3e933c753cc1dfdcdf08e204966f24e80a12082419f4df113000605d286a524403f03be9a4c5e4e4ae678b227945a351102bd05bb48e8a64de8db0418f09b2c4bdd7f861c4065790e652
Source: global traffic HTTP traffic detected: GET /js/common-lib-factor-brand.js?cache HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TSd66952bc027=08380e912cab200008866e9b7185869140bd4066cffd3e933c753cc1dfdcdf08e204966f24e80a12082419f4df113000605d286a524403f03be9a4c5e4e4ae678b227945a351102bd05bb48e8a64de8db0418f09b2c4bdd7f861c4065790e652
Source: global traffic HTTP traffic detected: GET /ruxitagentjs_ICA7NVfghqrux_10295240705110949.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TSd66952bc027=08380e912cab200008866e9b7185869140bd4066cffd3e933c753cc1dfdcdf08e204966f24e80a12082419f4df113000605d286a524403f03be9a4c5e4e4ae678b227945a351102bd05bb48e8a64de8db0418f09b2c4bdd7f861c4065790e652; ktlvDW7IG5ClOcxYTbmY=a
Source: global traffic HTTP traffic detected: GET /js/common-lib-factor-brand.js?matcher HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TSd66952bc027=08380e912cab200008866e9b7185869140bd4066cffd3e933c753cc1dfdcdf08e204966f24e80a12082419f4df113000605d286a524403f03be9a4c5e4e4ae678b227945a351102bd05bb48e8a64de8db0418f09b2c4bdd7f861c4065790e652
Source: global traffic HTTP traffic detected: GET /js/common-lib-factor-brand.js?async HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TSd66952bc027=08380e912cab200008866e9b7185869140bd4066cffd3e933c753cc1dfdcdf08e204966f24e80a12082419f4df113000605d286a524403f03be9a4c5e4e4ae678b227945a351102bd05bb48e8a64de8db0418f09b2c4bdd7f861c4065790e652
Source: global traffic HTTP traffic detected: GET /js/common-lib-factor-brand.js?cache HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TSd66952bc027=08380e912cab200008866e9b7185869140bd4066cffd3e933c753cc1dfdcdf08e204966f24e80a12082419f4df113000605d286a524403f03be9a4c5e4e4ae678b227945a351102bd05bb48e8a64de8db0418f09b2c4bdd7f861c4065790e652; ktlvDW7IG5ClOcxYTbmY=a
Source: global traffic HTTP traffic detected: GET /ruxitagentjs_ICA7NVfghqrux_10295240705110949.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08ec21958cab20005c0334f6044b0050d48a31d803dcf130293addc511d734b8dff443e9e9686bbf084f2d35e5113000090e413179b1d369c98b70bd3d4e8b79221d71e162494f8b104b89b0b630aecc64e34ac1ff9b84cd024863d20f1b32b0
Source: global traffic HTTP traffic detected: GET /assets/scripts/loadNonceGlobally.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08ec21958cab20005c0334f6044b0050d48a31d803dcf130293addc511d734b8dff443e9e9686bbf084f2d35e5113000090e413179b1d369c98b70bd3d4e8b79221d71e162494f8b104b89b0b630aecc64e34ac1ff9b84cd024863d20f1b32b0
Source: global traffic HTTP traffic detected: GET /js/common-lib-factor-brand.js?async HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08ec21958cab20005c0334f6044b0050d48a31d803dcf130293addc511d734b8dff443e9e9686bbf084f2d35e5113000090e413179b1d369c98b70bd3d4e8b79221d71e162494f8b104b89b0b630aecc64e34ac1ff9b84cd024863d20f1b32b0
Source: global traffic HTTP traffic detected: GET /assets/css/fonts.css HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=086ce66ec3ab20000851dad61699ecc9eefdf0c96604b2465b05de6cdb8e0a1ec15fa799b128306a085eed363d11300049f75cbcba317645918d29715e3a88030acda54a94cbf6a9712bd95f357dc04376ab2492e32c0bc01b7abaf81ba8e749
Source: global traffic HTTP traffic detected: GET /assets/css/fa-icons-all.css HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=086ce66ec3ab20000851dad61699ecc9eefdf0c96604b2465b05de6cdb8e0a1ec15fa799b128306a085eed363d11300049f75cbcba317645918d29715e3a88030acda54a94cbf6a9712bd95f357dc04376ab2492e32c0bc01b7abaf81ba8e749
Source: global traffic HTTP traffic detected: GET /assets/css/identifier.first.template.min.css HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=086ce66ec3ab20000851dad61699ecc9eefdf0c96604b2465b05de6cdb8e0a1ec15fa799b128306a085eed363d11300049f75cbcba317645918d29715e3a88030acda54a94cbf6a9712bd95f357dc04376ab2492e32c0bc01b7abaf81ba8e749
Source: global traffic HTTP traffic detected: GET /assets/scripts/jquery-3.5.1.min.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=086ce66ec3ab20000851dad61699ecc9eefdf0c96604b2465b05de6cdb8e0a1ec15fa799b128306a085eed363d11300049f75cbcba317645918d29715e3a88030acda54a94cbf6a9712bd95f357dc04376ab2492e32c0bc01b7abaf81ba8e749
Source: global traffic HTTP traffic detected: GET /assets/scripts/loadNonceGlobally.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=086ce66ec3ab20000851dad61699ecc9eefdf0c96604b2465b05de6cdb8e0a1ec15fa799b128306a085eed363d11300049f75cbcba317645918d29715e3a88030acda54a94cbf6a9712bd95f357dc04376ab2492e32c0bc01b7abaf81ba8e749
Source: global traffic HTTP traffic detected: GET /assets/scripts/jquery-3.5.1.min.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08ec21958cab2000f2f8d63be72d5134c98aae664e48a63a6936fc3b9b9ad84402c417a66c45bc1908a5834b61113000c582470ec14ee8bafeb2cf57bac94a0c5e21c757fbdd14fef03878096ec25beb771051131420248313b3ff4fb1594232
Source: global traffic HTTP traffic detected: GET /assets/scripts/vm-login.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08ec21958cab2000f2f8d63be72d5134c98aae664e48a63a6936fc3b9b9ad84402c417a66c45bc1908a5834b61113000c582470ec14ee8bafeb2cf57bac94a0c5e21c757fbdd14fef03878096ec25beb771051131420248313b3ff4fb1594232
Source: global traffic HTTP traffic detected: GET /assets/scripts/initialGtag.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08380e912cab200051951ed49bd6d2782584c1c7c9fead1c755eccffb5def0e90dacb737e88830b608b16f2a7511300005393abc6db7c464c26f3a096cc2848a59ad9bb95cbd755fd14370fd5c3a3786c68483137bd9fb7415456eea883a0fbd
Source: global traffic HTTP traffic detected: GET /assets/scripts/vm-login.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08380e912cab200051951ed49bd6d2782584c1c7c9fead1c755eccffb5def0e90dacb737e88830b608b16f2a7511300005393abc6db7c464c26f3a096cc2848a59ad9bb95cbd755fd14370fd5c3a3786c68483137bd9fb7415456eea883a0fbd
Source: global traffic HTTP traffic detected: GET /assets/scripts/initialGtag.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08e1d29d76ab2000c326f00a7c492daf70359e13cd7b78e4e15c67198ca89a17cf4911f4fb3bfb7108672dfc2311300038bdacc5d8698851d89f43c169d5641670d1512c6a0ea49bcfb88c6fe7c198afb541b57e37b2cebc240a6b193f91214b
Source: global traffic HTTP traffic detected: GET /assets/scripts/pf-general.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08e1d29d76ab2000c326f00a7c492daf70359e13cd7b78e4e15c67198ca89a17cf4911f4fb3bfb7108672dfc2311300038bdacc5d8698851d89f43c169d5641670d1512c6a0ea49bcfb88c6fe7c198afb541b57e37b2cebc240a6b193f91214b
Source: global traffic HTTP traffic detected: GET /assets/scripts/captcha/captcha-utils.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08380e912cab200038aa3e216fec1a98ce1e96a3dccb8e1bd8545adb618c968b92793bd518a52bd30860b7863b113000f1a21c969b5ec9a63217e4a880ee26cbf9769b396d362c44b061a8abcd680f912a0b861dc77ea51a7074267572aa08a7
Source: global traffic HTTP traffic detected: GET /assets/scripts/pf-general.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08380e912cab200038aa3e216fec1a98ce1e96a3dccb8e1bd8545adb618c968b92793bd518a52bd30860b7863b113000f1a21c969b5ec9a63217e4a880ee26cbf9769b396d362c44b061a8abcd680f912a0b861dc77ea51a7074267572aa08a7
Source: global traffic HTTP traffic detected: GET /assets/scripts/captcha/captcha-utils.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=082adc268dab2000dcfdc022507b3fcf974b409ad722d2d7dbaf8f0c1e0ddde150ff0ab2d1af82c408c91f68d7113000e16f62b99d4f1293aa4cd5997961ef8921d31ca6c00ce3d430ea016b767233984f8de7669d1f1209731620906b0b129e
Source: global traffic HTTP traffic detected: GET /assets/scripts/signals-sdk-5.2.7.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=082adc268dab2000dcfdc022507b3fcf974b409ad722d2d7dbaf8f0c1e0ddde150ff0ab2d1af82c408c91f68d7113000e16f62b99d4f1293aa4cd5997961ef8921d31ca6c00ce3d430ea016b767233984f8de7669d1f1209731620906b0b129e
Source: global traffic HTTP traffic detected: GET /signals/sdk/pong.css?body=H0kaJgZiVxYYAC0DFghGXkdwQwNFRkdLMgFVRgIEGy9PDhAzAgdxXxZP&e=2 HTTP/1.1Host: apps.pingone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/scripts/signals-sdk-5.2.7.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=082adc268dab20000f89c1265f8a342d4f4265bca86d168011fb0e99b7fc2d91651daa05a799eec508dab14bc0113000753de5580c2a1ce0296d1456b72be9ef425589688a9c71585af378c4da6321c009f7ba27871ae740f885ae9c0e0f5b0c
Source: global traffic HTTP traffic detected: GET /assets/scripts/pingone-protect-device-profile-implementation.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=082adc268dab20000f89c1265f8a342d4f4265bca86d168011fb0e99b7fc2d91651daa05a799eec508dab14bc0113000753de5580c2a1ce0296d1456b72be9ef425589688a9c71585af378c4da6321c009f7ba27871ae740f885ae9c0e0f5b0c
Source: global traffic HTTP traffic detected: GET /assets/scripts/pingone-protect-device-profile-implementation.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=0895843f7aab20008e120ac538042a21d7fbfb7fa209fbc7a44f39680a820cd059bb35da060734f008d35c2e07113000c395ee11667b74a4816dfb9b4208e420e60722dfec27437255e4c6e1813a8e4dd2933538e1b932516ee73df32089b513
Source: global traffic HTTP traffic detected: GET /assets/scripts/captcha/signals.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=0895843f7aab20008e120ac538042a21d7fbfb7fa209fbc7a44f39680a820cd059bb35da060734f008d35c2e07113000c395ee11667b74a4816dfb9b4208e420e60722dfec27437255e4c6e1813a8e4dd2933538e1b932516ee73df32089b513
Source: global traffic HTTP traffic detected: GET /assets/webfonts/aeonikPro/AeonikPro-Light.woff2 HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oauth.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=089cd1cc04ab20002614bdc5f758b138359eda6477883dbbdfd17c5ea98e188809574101bf91266f085b40278b113000deab869a38a6fe3e63b2ef4892d77d607ede0a7bb6154aeb30ec69987bdeba000e62fa467031f90180b246ff3cec26ed
Source: global traffic HTTP traffic detected: GET /assets/webfonts/fa-regular-400.woff2 HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oauth.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=089cd1cc04ab20002614bdc5f758b138359eda6477883dbbdfd17c5ea98e188809574101bf91266f085b40278b113000deab869a38a6fe3e63b2ef4892d77d607ede0a7bb6154aeb30ec69987bdeba000e62fa467031f90180b246ff3cec26ed
Source: global traffic HTTP traffic detected: GET /assets/fonts/VMCircularChatTT-Book.woff2 HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oauth.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=089cd1cc04ab20002614bdc5f758b138359eda6477883dbbdfd17c5ea98e188809574101bf91266f085b40278b113000deab869a38a6fe3e63b2ef4892d77d607ede0a7bb6154aeb30ec69987bdeba000e62fa467031f90180b246ff3cec26ed
Source: global traffic HTTP traffic detected: GET /assets/webfonts/aeonikPro/AeonikPro-Bold.woff2 HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oauth.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=089cd1cc04ab20002614bdc5f758b138359eda6477883dbbdfd17c5ea98e188809574101bf91266f085b40278b113000deab869a38a6fe3e63b2ef4892d77d607ede0a7bb6154aeb30ec69987bdeba000e62fa467031f90180b246ff3cec26ed
Source: global traffic HTTP traffic detected: GET /assets/fonts/icons/iconfont.ttf?-sa9xtz HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oauth.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=089cd1cc04ab20002614bdc5f758b138359eda6477883dbbdfd17c5ea98e188809574101bf91266f085b40278b113000deab869a38a6fe3e63b2ef4892d77d607ede0a7bb6154aeb30ec69987bdeba000e62fa467031f90180b246ff3cec26ed
Source: global traffic HTTP traffic detected: GET /assets/webfonts/aeonikPro/AeonikPro-Thin.woff2 HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oauth.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=089cd1cc04ab20002614bdc5f758b138359eda6477883dbbdfd17c5ea98e188809574101bf91266f085b40278b113000deab869a38a6fe3e63b2ef4892d77d607ede0a7bb6154aeb30ec69987bdeba000e62fa467031f90180b246ff3cec26ed
Source: global traffic HTTP traffic detected: GET /assets/scripts/captcha/signals.js HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=089cd1cc04ab20002614bdc5f758b138359eda6477883dbbdfd17c5ea98e188809574101bf91266f085b40278b113000deab869a38a6fe3e63b2ef4892d77d607ede0a7bb6154aeb30ec69987bdeba000e62fa467031f90180b246ff3cec26ed
Source: global traffic HTTP traffic detected: GET /assets/fonts/lineto-vm-circular-natter-medium.woff HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oauth.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=089cd1cc04ab20002614bdc5f758b138359eda6477883dbbdfd17c5ea98e188809574101bf91266f085b40278b113000deab869a38a6fe3e63b2ef4892d77d607ede0a7bb6154aeb30ec69987bdeba000e62fa467031f90180b246ff3cec26ed
Source: global traffic HTTP traffic detected: GET /assets/images/vm-o2-logo-1x.png HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=08c9878203ab2000de1384c594005b820f11b85b0fc8dc36ac5cc2e455b6147f94bd193a617a3aa30841e11a6f113000096d17df2fbe4b80c6e3838f4ddbab3b396b99f9ae4dcaf4356a44a806d88d634c85bf88d4d002e9588b1c59cc86dd25
Source: global traffic HTTP traffic detected: GET /assets/images/vm-o2-logo-1x.png HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=089779097aab20008dd4eaa0587fcb09fbbbe8df8883426f2cf8e3bc6c43d505a391d9c47bcc569d0869d265ac113000530d5fadbe3dfc320dd201e31af8a9d068e1372e0e623aafe826261ef961e8f47d0e4ca93d8cbd4ab04d26092c457a97
Source: global traffic HTTP traffic detected: GET /signals/web-sdk/hub-1.0.1/hub.html HTTP/1.1Host: apps.pingone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/favicon_new.ico? HTTP/1.1Host: oauth.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oauth.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; TSd66952bc027=089cd1cc04ab200078e77adecfefeefcd4c7a37f9b8ac935224e7808d5708b100d8db2f86f6353c2082092a739113000a7d0375edef9e970705cfc5dc0a06d20d8e1fc2f8f27a4c3fded73a3e8afa6192cf91015b8cba9d16e8dc0e70e4d532a
Source: global traffic HTTP traffic detected: GET /assets/images/favicon_new.ico? HTTP/1.1Host: oauth.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; PF=MYMbfc5DV59I9ODMUZzvAA; TS015ac623=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; ktlvDW7IG5ClOcxYTbmY=a; pingone.protect.device.profile=signals; TSd66952bc027=0895843f7aab200067122ca828f456ba6b230a05a84f1267b69e60d846d903971d85324e22be5d320850d76cc5113000ea6b13f7bc08c1c6a58c966d1586fa7fda841cf1a453eee9d6d53a51b8796e3651253832164cba56e2afc76c02108b20
Source: global traffic HTTP traffic detected: GET /help/security/how-to-use-private-browsing HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0
Source: global traffic HTTP traffic detected: GET /dynamo/assets/js/dynatrace-prod-0.0.2.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/help/security/how-to-use-private-browsingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0
Source: global traffic HTTP traffic detected: GET /dynamo/runtime.b1a8ba3c9c14a1bb.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/help/security/how-to-use-private-browsingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0
Source: global traffic HTTP traffic detected: GET /f/253875/596x347/0d05826d4b/vm-logo-white.svg HTTP/1.1Host: a.storyblok.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/253875/x/abefcd6861/llcircular-vf-ascii-only.woff2 HTTP/1.1Host: a.storyblok.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamo/polyfills.3aabfe9206187d76.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/help/security/how-to-use-private-browsingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0
Source: global traffic HTTP traffic detected: GET /dynamo/main.290c3a57b6ea2315.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/help/security/how-to-use-private-browsingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0
Source: global traffic HTTP traffic detected: GET /dynamo/styles.33582240ae168621.css HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.virginmedia.com/help/security/how-to-use-private-browsingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0
Source: global traffic HTTP traffic detected: GET /f/253875/50x28/976f25366f/infinity-red.svg HTTP/1.1Host: a.storyblok.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamo/runtime.b1a8ba3c9c14a1bb.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; rxvt=1727762926115|1727761126115; dtPC=4$361126093_149h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /jstag/managed/ruxitagent_A27NVfgqrux_10277231024135831.js HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/bb29a21e-aa3c-4102-baaf-2c03e20ba6cd/bb29a21e-aa3c-4102-baaf-2c03e20ba6cd.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamo/favicon.ico HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/help/security/how-to-use-private-browsingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; rxvt=1727762929060|1727761126115; dtPC=4$361126093_149h2vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /dynamo/assets/js/dynatrace-prod-0.0.2.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; rxvt=1727762929060|1727761126115; dtPC=4$361126093_149h2vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /dynamo/polyfills.3aabfe9206187d76.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; rxvt=1727762929060|1727761126115; dtPC=4$361126093_149h2vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /dynamo/main.290c3a57b6ea2315.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; rxvt=1727762929060|1727761126115; dtPC=4$361126093_149h2vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/253875/596x347/0d05826d4b/vm-logo-white.svg HTTP/1.1Host: a.storyblok.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/253875/50x28/976f25366f/infinity-red.svg HTTP/1.1Host: a.storyblok.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jstag/managed/ruxitagent_A27NVfgqrux_10277231024135831.js HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/cdn/stories/virginmedia-co-uk/help/security/how-to-use-private-browsing?resolve_links=undefined&resolve_relations=dynamo_content_fragment.fragment&token=ZB7q7mdnCZDZpmM4eXW2Fwtt&cv=undefined HTTP/1.1Host: api.storyblok.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sb-agent-version: 6.6.3sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonsb-agent: SB-JS-CLIENTsec-ch-ua-platform: "Windows"Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/bb29a21e-aa3c-4102-baaf-2c03e20ba6cd/bb29a21e-aa3c-4102-baaf-2c03e20ba6cd.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamo/favicon.ico HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; rxvt=1727762929060|1727761126115; dtPC=4$361126093_149h2vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /scripttemplates/202406.1.0/otBannerSdk.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/bb29a21e-aa3c-4102-baaf-2c03e20ba6cd/88527ddb-1afc-492f-9b70-dd679bb6aa89/en.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202406.1.0/otBannerSdk.js HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/cdn/stories/virginmedia-co-uk/help/security/how-to-use-private-browsing?cv=1727720760&resolve_links=undefined&resolve_relations=dynamo_content_fragment.fragment&token=ZB7q7mdnCZDZpmM4eXW2Fwtt HTTP/1.1Host: api.storyblok.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sb-agent-version: 6.6.3sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonsb-agent: SB-JS-CLIENTsec-ch-ua-platform: "Windows"Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202406.1.0/assets/otFlat.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202406.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202406.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamo/160.52e6138d0b218326.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/help/security/how-to-use-private-browsingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing; rxvt=1727762932863|1727761126115; dtPC=4$361126093_149h7vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /dynamo/860.8b2bca1784ff6a37.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/help/security/how-to-use-private-browsingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing; rxvt=1727762932863|1727761126115; dtPC=4$361126093_149h7vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /dynamo/385.a121a6e020681149.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/help/security/how-to-use-private-browsingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing; rxvt=1727762932863|1727761126115; dtPC=4$361126093_149h7vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /dynamo/870.e9755c8d1a380e79.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/help/security/how-to-use-private-browsingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0; TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing; rxvt=1727762932863|1727761126115; dtPC=4$361126093_149h7vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /logos/2452b58d-7b12-4c9c-bc4b-c2c693c775ff/a9c8b855-fcb1-4624-93c7-c5e54742b9a2/db5a1b9b-f226-413f-b954-a54c6d2502e1/header-vm-logo.lg.png HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/bb29a21e-aa3c-4102-baaf-2c03e20ba6cd/88527ddb-1afc-492f-9b70-dd679bb6aa89/en.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamo/860.8b2bca1784ff6a37.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /my-virgin-media/forgotten-details/email HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /dynamo/160.52e6138d0b218326.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /scripttemplates/202406.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202406.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamo/870.e9755c8d1a380e79.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /dynamo/385.a121a6e020681149.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /scripttemplates/202406.1.0/assets/otFlat.json HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/2452b58d-7b12-4c9c-bc4b-c2c693c775ff/a9c8b855-fcb1-4624-93c7-c5e54742b9a2/db5a1b9b-f226-413f-b954-a54c6d2502e1/header-vm-logo.lg.png HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/cdn/stories/virginmedia-co-uk/help/security/how-to-use-private-browsing?cv=1727720760&resolve_links=undefined&resolve_relations=dynamo_content_fragment.fragment&token=ZB7q7mdnCZDZpmM4eXW2Fwtt HTTP/1.1Host: api.storyblok.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf/ec4ad3bd-3ca6-4dcf-be6f-a90e7062f177?type=js3&sn=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_perc_100000_ol_0_mul_1_app-3A2c673a8fcdb9beeb_0&svrid=4&flavor=cors&vi=HHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0&modifiedSince=1710348116051&rf=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&bp=3&app=ebf3990834b5619e&crc=3894045521&en=f681zhxe&end=1 HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn-ukwest.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /identity/forgotten-details/email HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /v2/cdn/links?starts_with=virginmedia-co-uk%2Flegal&component=dynamo_dynamic_page&per_page=10000&page=1&token=ZB7q7mdnCZDZpmM4eXW2Fwtt&cv=1727720760 HTTP/1.1Host: api.storyblok.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sb-agent-version: 6.6.3sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonsb-agent: SB-JS-CLIENTsec-ch-ua-platform: "Windows"Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/cdn/links?starts_with=virginmedia-co-uk%2Fhelp&component=dynamo_dynamic_page&per_page=10000&page=1&token=ZB7q7mdnCZDZpmM4eXW2Fwtt&cv=1727720760 HTTP/1.1Host: api.storyblok.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sb-agent-version: 6.6.3sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonsb-agent: SB-JS-CLIENTsec-ch-ua-platform: "Windows"Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/cdn/stories/virginmedia-co-uk/common/care-side-navigation?token=ZB7q7mdnCZDZpmM4eXW2Fwtt&cv=1727720760 HTTP/1.1Host: api.storyblok.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sb-agent-version: 6.6.3sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonsb-agent: SB-JS-CLIENTsec-ch-ua-platform: "Windows"Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/cdn/stories/virginmedia-co-uk/common/care-footer-navigation?token=ZB7q7mdnCZDZpmM4eXW2Fwtt&cv=1727720760 HTTP/1.1Host: api.storyblok.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sb-agent-version: 6.6.3sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonsb-agent: SB-JS-CLIENTsec-ch-ua-platform: "Windows"Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/account_details_61ea8bccbe.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/styles.3ef0106d035d1450.css HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.virginmedia.com/identity/forgotten-details/emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/assets/js/initGTM.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/identity/forgotten-details/emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/assets/js/dynaTraceProd.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/identity/forgotten-details/emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /js/22724562426.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /identity/runtime.a76d0b1f3dffa43e.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/identity/forgotten-details/emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/polyfills.0079ed6a2e099c33.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/identity/forgotten-details/emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/main.14e137f9e476c4d0.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/identity/forgotten-details/emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /uploads/random_267d150125.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /v2/cdn/stories/virginmedia-co-uk/common/care-footer-navigation?token=ZB7q7mdnCZDZpmM4eXW2Fwtt&cv=1727720760 HTTP/1.1Host: api.storyblok.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/cdn/stories/virginmedia-co-uk/common/care-side-navigation?token=ZB7q7mdnCZDZpmM4eXW2Fwtt&cv=1727720760 HTTP/1.1Host: api.storyblok.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/account_details_61ea8bccbe.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h11vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /v2/cdn/links?starts_with=virginmedia-co-uk%2Flegal&component=dynamo_dynamic_page&per_page=10000&page=1&token=ZB7q7mdnCZDZpmM4eXW2Fwtt&cv=1727720760 HTTP/1.1Host: api.storyblok.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /identity/assets/logos/white@3x.png HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/identity/forgotten-details/emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762935603|1727761126115; dtPC=4$361126093_149h12vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /v2/cdn/links?starts_with=virginmedia-co-uk%2Fhelp&component=dynamo_dynamic_page&per_page=10000&page=1&token=ZB7q7mdnCZDZpmM4eXW2Fwtt&cv=1727720760 HTTP/1.1Host: api.storyblok.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamo/884.d9959fed63676b8e.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/help/security/how-to-use-private-browsingAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; dtPC=4$361126093_149h13vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /uploads/TV_icon_b4b2bd5158.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; dtPC=4$361126093_149h13vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/assets/js/initGTM.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; dtPC=4$361126093_149h13vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; optimizelyEndUserId=oeu1727761139736r0.2597696374143199
Source: global traffic HTTP traffic detected: GET /identity/polyfills.0079ed6a2e099c33.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; dtPC=4$361126093_149h13vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; optimizelyEndUserId=oeu1727761139736r0.2597696374143199
Source: global traffic HTTP traffic detected: GET /identity/runtime.a76d0b1f3dffa43e.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; dtPC=4$361126093_149h13vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; optimizelyEndUserId=oeu1727761139736r0.2597696374143199
Source: global traffic HTTP traffic detected: GET /identity/assets/logos/white@3x.png HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; dtPC=4$361126093_149h13vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; optimizelyEndUserId=oeu1727761139736r0.2597696374143199
Source: global traffic HTTP traffic detected: GET /js/22724562426.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/random_267d150125.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; dtPC=4$361126093_149h13vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; optimizelyEndUserId=oeu1727761139736r0.2597696374143199
Source: global traffic HTTP traffic detected: GET /uploads/envelope_4739580151_34dc1550f7_53b4d12134.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; dtPC=4$361126093_149h13vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; optimizelyEndUserId=oeu1727761139736r0.2597696374143199
Source: global traffic HTTP traffic detected: GET /uploads/TV_icon_b4b2bd5158.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361126093_149h-vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /client_storage/a22744560884.html HTTP/1.1Host: a22744560884.cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/regular_truck_0d40e4fca5.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /uploads/tools_42ba1ed5dc.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /uploads/hands_helping_ab888c9743.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /uploads/light_cog_8fbe2b1a9c.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /uploads/footer_logo_287c9d4656.png HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/VMCircularChatTT-Book.7a348fac3d7ea7e2.woff2 HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virginmedia.com/identity/styles.3ef0106d035d1450.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/assets/fonts/VMCircularWhisperTT-Light.woff2 HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virginmedia.com/identity/forgotten-details/emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/VMCircularWhisperTT-Light.9e2be39686c20c1f.woff2 HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virginmedia.com/identity/styles.3ef0106d035d1450.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762939342|1727761126115; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://a22744560884.cdn.optimizely.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://a22744560884.cdn.optimizely.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /identity/assets/js/dynaTraceProd.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; rxvt=1727762941841|1727761126115
Source: global traffic HTTP traffic detected: GET /dynamo/884.d9959fed63676b8e.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; rxvt=1727762941841|1727761126115
Source: global traffic HTTP traffic detected: GET /uploads/envelope_4739580151_34dc1550f7_53b4d12134.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; rxvt=1727762941841|1727761126115
Source: global traffic HTTP traffic detected: GET /uploads/tools_42ba1ed5dc.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; rxvt=1727762941841|1727761126115
Source: global traffic HTTP traffic detected: GET /uploads/regular_truck_0d40e4fca5.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; rxvt=1727762941841|1727761126115
Source: global traffic HTTP traffic detected: GET /uploads/hands_helping_ab888c9743.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; rxvt=1727762941841|1727761126115
Source: global traffic HTTP traffic detected: GET /uploads/light_cog_8fbe2b1a9c.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; rxvt=1727762941841|1727761126115
Source: global traffic HTTP traffic detected: GET /uploads/footer_logo_287c9d4656.png HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; rxvt=1727762941841|1727761126115
Source: global traffic HTTP traffic detected: GET /identity/AeonikPro-Regular.4f290885e3c82169.woff2 HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virginmedia.com/identity/styles.3ef0106d035d1450.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; rxvt=1727762942821|1727761126115; dtPC=4$361140696_947h2vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/assets/logos/vmo2.svg HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/identity/forgotten-details/emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A38%3A55+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0; rxvt=1727762941841|1727761126115
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?render=6LfIuRIpAAAAAHbsQFo5n0yPGPxC-SLjdpyVr79S&onload=ng2recaptchaloaded HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /identity/AeonikPro-Light.5507ad26287c99dd.woff2 HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virginmedia.com/identity/styles.3ef0106d035d1450.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762943162|1727761126115; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/assets/fonts/VMCircularChatTT-Book.woff2 HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virginmedia.com/identity/styles.3ef0106d035d1450.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762943162|1727761126115; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/AeonikPro-Medium.e3f436f1d0484d68.woff2 HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virginmedia.com/identity/styles.3ef0106d035d1450.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762943162|1727761126115; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/AeonikPro-Bold.fc26452a2d15aeed.woff2 HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virginmedia.com/identity/styles.3ef0106d035d1450.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762943162|1727761126115; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/main.14e137f9e476c4d0.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762943162|1727761126115; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: ct.virginmediao2.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /identity/assets/logos/vmo2.svg HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762943162|1727761126115; dtPC=4$361140696_947h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?render=6LfIuRIpAAAAAHbsQFo5n0yPGPxC-SLjdpyVr79S&onload=ng2recaptchaloaded HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf/ec4ad3bd-3ca6-4dcf-be6f-a90e7062f177?type=js3&sn=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1&svrid=4&flavor=cors&vi=HHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0&modifiedSince=1727393809363&rf=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&bp=3&app=ebf3990834b5619e&crc=2874334967&en=f681zhxe&end=1 HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: ct.virginmediao2.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfIuRIpAAAAAHbsQFo5n0yPGPxC-SLjdpyVr79S&co=aHR0cHM6Ly93d3cudmlyZ2lubWVkaWEuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=y8p9x2qqc27z HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: ct.virginmediao2.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: ct.virginmediao2.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf/ec4ad3bd-3ca6-4dcf-be6f-a90e7062f177?type=js3&sn=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1&svrid=4&flavor=cors&vi=HHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0&modifiedSince=1710845377588&rf=https%3A%2F%2Fwww.virginmedia.com%2Fidentity%2Fforgotten-details%2Femail&bp=3&app=02196a78a802595f&crc=3721453408&en=f681zhxe&end=1 HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf/ec4ad3bd-3ca6-4dcf-be6f-a90e7062f177?type=js3&sn=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1&svrid=4&flavor=cors&vi=HHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0&modifiedSince=1727393809363&rf=https%3A%2F%2Fwww.virginmedia.com%2Fhelp%2Fsecurity%2Fhow-to-use-private-browsing&bp=3&app=ebf3990834b5619e&crc=385922836&en=f681zhxe&end=1 HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/RI3Pk2QfVraTqUQvmENYAwISRapPH8Lx3ZoW8uCkQH4.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfIuRIpAAAAAHbsQFo5n0yPGPxC-SLjdpyVr79S&co=aHR0cHM6Ly93d3cudmlyZ2lubWVkaWEuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=y8p9x2qqc27zAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfIuRIpAAAAAHbsQFo5n0yPGPxC-SLjdpyVr79S&co=aHR0cHM6Ly93d3cudmlyZ2lubWVkaWEuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=y8p9x2qqc27zAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /identity/assets/favicon.ico HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/identity/forgotten-details/emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762949849|1727761126115; dtPC=4$361140696_947h-vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/RI3Pk2QfVraTqUQvmENYAwISRapPH8Lx3ZoW8uCkQH4.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /identity/assets/favicon.ico HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762949849|1727761126115; dtPC=4$361140696_947h-vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /my-virgin-media/register HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762949849|1727761126115; dtPC=4$361140696_947h-vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /identity/register HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; rxvt=1727762949849|1727761126115; dtPC=4$361140696_947h-vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /bf/ec4ad3bd-3ca6-4dcf-be6f-a90e7062f177?type=js3&sn=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1&svrid=4&flavor=cors&vi=HHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0&modifiedSince=1727393809363&rf=https%3A%2F%2Fwww.virginmedia.com%2Fidentity%2Fforgotten-details%2Femail&bp=3&app=02196a78a802595f&crc=3126960899&en=f681zhxe&end=1 HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jstag/managed/ruxitagent_A7NVfgqrux_10295240705110949.js HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/account_details_61ea8bccbe.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762949849|1727761126115; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; dtPC=4$361152527_337h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0If-None-Match: "ab14b9d891ae24b5eff75fbde72f27b5"If-Modified-Since: Fri, 15 Mar 2024 08:51:56 GMT
Source: global traffic HTTP traffic detected: GET /uploads/tools_42ba1ed5dc.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762949849|1727761126115; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; dtPC=4$361152527_337h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0If-None-Match: "3138bad2b76ed917c19f490c08e9fb51"If-Modified-Since: Fri, 19 Jul 2024 12:00:27 GMT
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.virginmedia.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /identity/173.e4fc404a57a9e75e.js HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.virginmedia.com/identity/registerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A03+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762949849|1727761126115; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; dtPC=4$361152527_337h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /identity/VMCircularShoutTT-Bold.e4a14078f0463df9.woff2 HTTP/1.1Host: www.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.virginmedia.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.virginmedia.com/identity/styles.3ef0106d035d1450.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762955964|1727761126115; dtPC=4$361152527_337h8vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /jstag/managed/ruxitagent_A7NVfgqrux_10295240705110949.js HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfIuRIpAAAAAHbsQFo5n0yPGPxC-SLjdpyVr79S&co=aHR0cHM6Ly93d3cudmlyZ2lubWVkaWEuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=7vfso1z2vvrv HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/account_details_61ea8bccbe.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762955964|1727761126115; dtPC=4$361152527_337h8vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0If-None-Match: "ab14b9d891ae24b5eff75fbde72f27b5"If-Modified-Since: Fri, 15 Mar 2024 08:51:56 GMT
Source: global traffic HTTP traffic detected: GET /uploads/account_details_61ea8bccbe.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762955964|1727761126115; dtPC=4$361152527_337h8vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0If-None-Match: "ab14b9d891ae24b5eff75fbde72f27b5"If-Modified-Since: Fri, 15 Mar 2024 08:51:56 GMT
Source: global traffic HTTP traffic detected: GET /uploads/tools_42ba1ed5dc.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762955964|1727761126115; dtPC=4$361152527_337h8vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0If-None-Match: "3138bad2b76ed917c19f490c08e9fb51"If-Modified-Since: Fri, 19 Jul 2024 12:00:27 GMT
Source: global traffic HTTP traffic detected: GET /uploads/tools_42ba1ed5dc.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.virginmedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762955964|1727761126115; dtPC=4$361152527_337h8vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0If-None-Match: "3138bad2b76ed917c19f490c08e9fb51"If-Modified-Since: Fri, 19 Jul 2024 12:00:27 GMT
Source: global traffic HTTP traffic detected: GET /identity/173.e4fc404a57a9e75e.js HTTP/1.1Host: www.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762955964|1727761126115; dtPC=4$361152527_337h1vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: ct.virginmediao2.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: ct.virginmediao2.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf/ec4ad3bd-3ca6-4dcf-be6f-a90e7062f177?type=js3&sn=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1&svrid=4&flavor=cors&vi=HHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0&modifiedSince=1727393809363&rf=https%3A%2F%2Fwww.virginmedia.com%2Fidentity%2Fforgotten-details%2Femail&bp=3&app=02196a78a802595f&crc=815530261&en=f681zhxe&end=1 HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uploads/account_details_61ea8bccbe.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762960515|1727761126115; dtPC=4$361152527_337h-vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0If-None-Match: "ab14b9d891ae24b5eff75fbde72f27b5"If-Modified-Since: Fri, 15 Mar 2024 08:51:56 GMT
Source: global traffic HTTP traffic detected: GET /uploads/tools_42ba1ed5dc.svg HTTP/1.1Host: prod.ctassets.virginmedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TS01e9567a=0143d3f954e5c8602c5a6cf058dd7058d6f05977a6026ae74e7628bef1ddc575349742c8206c3963673a98c41a42e3cb6ced5252f0; rxVisitor=17277611261080KF2LTMO27S3E0NK4CNEAKJ6SSFCGOHB; dtSa=-; optimizelyEndUserId=oeu1727761139736r0.2597696374143199; dtCookie=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+01%3A39%3A13+GMT-0400+(Eastern+Daylight+Time)&version=202406.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=b0551101-2b21-4c1b-9a3c-b9a6d3587bd3&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0&AwaitingReconsent=false; rxvt=1727762960515|1727761126115; dtPC=4$361152527_337h-vHHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0e0If-None-Match: "3138bad2b76ed917c19f490c08e9fb51"If-Modified-Since: Fri, 19 Jul 2024 12:00:27 GMT
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: ct.virginmediao2.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /graphql HTTP/1.1Host: ct.virginmediao2.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf/ec4ad3bd-3ca6-4dcf-be6f-a90e7062f177?type=js3&sn=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1&svrid=4&flavor=cors&vi=HHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0&modifiedSince=1727393809363&rf=https%3A%2F%2Fwww.virginmedia.com%2Fidentity%2Fregister&bp=3&app=02196a78a802595f&crc=1514552074&en=f681zhxe&end=1 HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf/ec4ad3bd-3ca6-4dcf-be6f-a90e7062f177?type=js3&sn=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1&svrid=4&flavor=cors&vi=HHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0&modifiedSince=1727393809363&rf=https%3A%2F%2Fwww.virginmedia.com%2Fidentity%2Fregister&bp=3&app=02196a78a802595f&crc=3086052520&en=f681zhxe&end=1 HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bf/ec4ad3bd-3ca6-4dcf-be6f-a90e7062f177?type=js3&sn=v_4_srv_4_sn_EE5B16D58FFDD46FD783FFB81C83ACC2_app-3A2c673a8fcdb9beeb_0_app-3A02196a78a802595f_1_app-3Aebf3990834b5619e_1_ol_0_perc_100000_mul_1&svrid=4&flavor=cors&vi=HHJMLBRDJPGSPKABUCNUGJOHMJSKWUIP-0&modifiedSince=1727393809363&rf=https%3A%2F%2Fwww.virginmedia.com%2Fidentity%2Fregister&bp=3&app=02196a78a802595f&crc=1295452984&en=f681zhxe&end=1 HTTP/1.1Host: dtagate.virginmedia.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: mail-blueyonder-co-uk.nl1.edge.unified.servicesConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_354.2.dr, chromecache_257.2.dr, chromecache_333.2.dr, chromecache_213.2.dr, chromecache_392.2.dr, chromecache_240.2.dr, chromecache_294.2.dr, chromecache_237.2.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_354.2.dr, chromecache_294.2.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: mail-blueyonder-co-uk.nl1.edge.unified.services
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: mail2.virginmedia.com
Source: global traffic DNS traffic detected: DNS query: mail.virginmedia.com
Source: global traffic DNS traffic detected: DNS query: oauth.virginmedia.com
Source: global traffic DNS traffic detected: DNS query: apps.pingone.com
Source: global traffic DNS traffic detected: DNS query: www.virginmedia.com
Source: global traffic DNS traffic detected: DNS query: prod.ctassets.virginmedia.com
Source: global traffic DNS traffic detected: DNS query: a.storyblok.com
Source: global traffic DNS traffic detected: DNS query: dtagate.virginmedia.co.uk
Source: global traffic DNS traffic detected: DNS query: cdn-ukwest.onetrust.com
Source: global traffic DNS traffic detected: DNS query: api.storyblok.com
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: cdn.optimizely.com
Source: global traffic DNS traffic detected: DNS query: logx.optimizely.com
Source: global traffic DNS traffic detected: DNS query: a22744560884.cdn.optimizely.com
Source: global traffic DNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global traffic DNS traffic detected: DNS query: ct.virginmediao2.co.uk
Source: global traffic DNS traffic detected: DNS query: api.vmo2digital.co.uk
Source: unknown HTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727761063397&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 01 Oct 2024 05:39:06 GMTServer: VarnishX-Varnish: 78210262Access-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: Content-Type: text/html; charset=utf-8Retry-After: 5Content-Length: 258Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 01 Oct 2024 05:39:07 GMTServer: VarnishX-Varnish: 78528328Access-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: Content-Type: text/html; charset=utf-8Retry-After: 5Content-Length: 258Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 01 Oct 2024 05:39:08 GMTServer: VarnishX-Varnish: 80732431Access-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: Content-Type: text/html; charset=utf-8Retry-After: 5Content-Length: 258Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 01 Oct 2024 05:39:08 GMTServer: VarnishX-Varnish: 81171541Access-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: Content-Type: text/html; charset=utf-8Retry-After: 5Content-Length: 258Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 01 Oct 2024 05:39:22 GMTServer: VarnishX-Varnish: 81078468Access-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: Content-Type: text/html; charset=utf-8Retry-After: 5Content-Length: 258Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 01 Oct 2024 05:39:23 GMTServer: VarnishX-Varnish: 78648988Access-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: Content-Type: text/html; charset=utf-8Retry-After: 5Content-Length: 258Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 01 Oct 2024 05:39:24 GMTServer: VarnishX-Varnish: 81171586Access-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: Content-Type: text/html; charset=utf-8Retry-After: 5Content-Length: 258Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 01 Oct 2024 05:39:24 GMTServer: VarnishX-Varnish: 81171590Access-Control-Allow-Credentials: trueAccess-Control-Allow-Origin: Content-Type: text/html; charset=utf-8Retry-After: 5Content-Length: 258Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: http://Virginmedia.com/support/help/retention/landing
Source: chromecache_327.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_327.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: http://mail.virginmedia.com/
Source: chromecache_323.2.dr String found in binary or memory: https://a.storyblok.com
Source: chromecache_323.2.dr, chromecache_317.2.dr String found in binary or memory: https://a.storyblok.com/f/253875/50x28/976f25366f/infinity-red.svg
Source: chromecache_212.2.dr, chromecache_317.2.dr String found in binary or memory: https://a.storyblok.com/f/253875/596x347/0d05826d4b/vm-logo-white.svg
Source: chromecache_323.2.dr String found in binary or memory: https://a.storyblok.com/f/253875/x/abefcd6861/llcircular-vf-ascii-only.woff2
Source: chromecache_386.2.dr String found in binary or memory: https://a.storyblok.com/f/253875/x/abefcd6861/llcircular-vf-ascii-only.woff2)
Source: chromecache_307.2.dr, chromecache_314.2.dr String found in binary or memory: https://a22744560884.cdn.optimizely.com/client_storage/a22744560884.html
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://accounts.o2.co.uk/signin
Source: chromecache_237.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_354.2.dr, chromecache_257.2.dr, chromecache_294.2.dr, chromecache_237.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_237.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/capg/customer/account/details
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/data/recommendations/customer/features
Source: chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/msa/billing/v1/bill/account/billdetail/
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/msa/billing/v1/bill/account/futurebill
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/msa/billing/v1/bill/account/paymenturl/$
Source: chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/msa/billing/v1/bill/account/summaries?cardPayments=true
Source: chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/msa/billing/v1/customer?customerDetailAddOns=includeBasicDetails&custo
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/msa/billing/v1/promisetopay
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/msa/xsus/v1/basket
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/msa/xsus/v1/initialise
Source: chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/msa/xsus/v1/product-holdings
Source: chromecache_247.2.dr String found in binary or memory: https://api.vmo2digital.co.uk/pge/customers/productholdings
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://app.optimizely.com/js/innie.js
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://care.virginmedia.com/care/change-package/my-current-package
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://care.virginmedia.com/care/change-package/my-current-package/basket?u_journey=90015&p_tier=CC
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://care.virginmedia.com/care/change-package/my-current-package/review-and-submit?u_journey=9001
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://care.virginmedia.com/care/change-package/my-current-package?u_journey=90015&p_tier=EX_2233B3
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://care.virginmedia.com/care/change-package/my-current-package?u_journey=90015&p_tier=LP_2234B3
Source: chromecache_323.2.dr String found in binary or memory: https://careers.virginmedia.com/
Source: chromecache_354.2.dr, chromecache_257.2.dr, chromecache_333.2.dr, chromecache_213.2.dr, chromecache_392.2.dr, chromecache_240.2.dr, chromecache_294.2.dr, chromecache_237.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://cdn-assets-prod.s3.amazonaws.com/js/preview2/22724562426.js
Source: chromecache_267.2.dr, chromecache_226.2.dr String found in binary or memory: https://cdn-ukwest.onetrust.com
Source: chromecache_267.2.dr, chromecache_226.2.dr String found in binary or memory: https://cdn-ukwest.onetrust.com/vendorlist/googleData.json
Source: chromecache_267.2.dr, chromecache_226.2.dr String found in binary or memory: https://cdn-ukwest.onetrust.com/vendorlist/iab2Data.json
Source: chromecache_267.2.dr, chromecache_226.2.dr String found in binary or memory: https://cdn-ukwest.onetrust.com/vendorlist/iab2V2Data.json
Source: chromecache_267.2.dr, chromecache_226.2.dr String found in binary or memory: https://cdn-ukwest.onetrust.com/vendorlist/iabData.json
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/0200833fc634437db170acf9ba997bcb.png
Source: chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/0a8170d513954923b6c0c275fc4e7b0a.png
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/13c2379d90894edba5c50935d82fd6d7.png
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/3e88b0060c114e5dace12a9cf4efea4f.svgz
Source: chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/414f90215a0140828d69c4db7770d8ea.png
Source: chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/4ac0755c83214752b86880394a2772d8.png
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/4ae57db62fb74d45a2cdab83ed1d7c3a.png
Source: chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/4c91e6b666214111a6af194ffa264a4d.png
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/7482713d17c546288a6450dbff050756.png
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/b58a6ee235d042cdb3ef064bdb862d99.png
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/bc80affc30194a3ab43d2403b1e3302f.png
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://cdn.optimizely.com/img/22744560884/dced3ab55e0d4d7c8fbccd64a3ac48ca.png
Source: chromecache_307.2.dr, chromecache_314.2.dr String found in binary or memory: https://cdn.optimizely.com/js/22724562426.js
Source: chromecache_218.2.dr, chromecache_300.2.dr, chromecache_389.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_218.2.dr, chromecache_300.2.dr, chromecache_389.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_354.2.dr, chromecache_294.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_267.2.dr, chromecache_226.2.dr String found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_218.2.dr, chromecache_300.2.dr, chromecache_389.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_218.2.dr, chromecache_300.2.dr, chromecache_389.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_218.2.dr, chromecache_300.2.dr, chromecache_389.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://docs.developers.optimizely.com/web/docs/dynamic-websites#section-callback
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://docs.developers.optimizely.com/web/docs/dynamic-websites#section-polling
Source: chromecache_203.2.dr, chromecache_274.2.dr String found in binary or memory: https://documentation.open-xchange.com/latest/ui/how-to/i18n.html#composite-phrases)
Source: chromecache_211.2.dr, chromecache_216.2.dr, chromecache_320.2.dr, chromecache_343.2.dr String found in binary or memory: https://dtagate.virginmedia.co.uk:443/bf/ec4ad3bd-3ca6-4dcf-be6f-a90e7062f177
Source: chromecache_211.2.dr, chromecache_216.2.dr, chromecache_320.2.dr, chromecache_343.2.dr String found in binary or memory: https://dtagate.virginmedia.co.uk:443/jstag/managed/ruxitagent_A27NVfgqrux_10277231024135831.js
Source: chromecache_384.2.dr, chromecache_356.2.dr String found in binary or memory: https://fontawesome.com
Source: chromecache_384.2.dr, chromecache_356.2.dr String found in binary or memory: https://fontawesome.com/license
Source: chromecache_267.2.dr, chromecache_226.2.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_356.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_356.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_294.2.dr String found in binary or memory: https://google.com
Source: chromecache_294.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://home.virginmedia.com/virgin-tv-edit/movies/films-tv-series-box-sets-to-watch-and-rent-on-vir
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://int.api.vmo2digital.co.uk/msa/xsus/v1/initialise
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://int.api.vmo2digital.co.uk/msa/xsus/v1/product-holdings
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://mobile.virginmedia.com/ecare/login
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://my.virginmedia.com/trackorder/view-orders
Source: chromecache_237.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_354.2.dr, chromecache_257.2.dr, chromecache_333.2.dr, chromecache_213.2.dr, chromecache_392.2.dr, chromecache_240.2.dr, chromecache_294.2.dr, chromecache_237.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_389.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_323.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/BB_DT_f2c151587c.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/BB_M_296c747929.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/Cinema_M_04b303f053.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/Phone_DT_5cac500263.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/Phone_M_bbbfbe83fc.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/Sky_Cinema_DT_674c616c5d.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/Sky_Sports_DT_ac7fd857b3.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/Sky_TV_DT_71bca57892.png
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/Spinning_TV_7301fb7396.mp4
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/Sports_M_8d921dab22.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/TV_M_44f3c6c8e0.png
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/animated_logo_6df85cc141.mp4#t=0.001
Source: chromecache_314.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/footer_logo_287c9d4656.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/group_5_4c8efb5f04.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/group_9_9f8c2b8fb9.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/recommendation_broadband_mobile_a75bbe0fd4.png
Source: chromecache_247.2.dr String found in binary or memory: https://prod.ctassets.virginmedia.com/uploads/recommendation_tv_mobile_fe97dbe29d.png
Source: chromecache_389.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_235.2.dr String found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_333.2.dr, chromecache_240.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_389.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_218.2.dr, chromecache_300.2.dr, chromecache_389.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_218.2.dr, chromecache_300.2.dr, chromecache_389.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_218.2.dr, chromecache_300.2.dr, chromecache_389.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_354.2.dr, chromecache_257.2.dr, chromecache_333.2.dr, chromecache_213.2.dr, chromecache_392.2.dr, chromecache_240.2.dr, chromecache_294.2.dr, chromecache_237.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://virginmedia.aklamio.com/?source=myVM_dashboard_new
Source: chromecache_354.2.dr, chromecache_294.2.dr String found in binary or memory: https://www.dwin1.com/
Source: chromecache_353.2.dr, chromecache_216.2.dr, chromecache_258.2.dr, chromecache_320.2.dr String found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: chromecache_237.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_218.2.dr, chromecache_300.2.dr, chromecache_351.2.dr, chromecache_348.2.dr, chromecache_389.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_294.2.dr, chromecache_237.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_237.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_354.2.dr, chromecache_213.2.dr, chromecache_392.2.dr, chromecache_294.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_354.2.dr, chromecache_257.2.dr, chromecache_294.2.dr, chromecache_237.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_243.2.dr, chromecache_323.2.dr, chromecache_241.2.dr, chromecache_193.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_323.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TJMGRXG
Source: chromecache_307.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TJMGRXG&amp;gtm_auth=wrwy7QQDTRQnl6yzAhf5PA&gtm_prev
Source: chromecache_354.2.dr, chromecache_213.2.dr, chromecache_392.2.dr, chromecache_294.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_218.2.dr, chromecache_300.2.dr, chromecache_389.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_239.2.dr, chromecache_351.2.dr, chromecache_348.2.dr, chromecache_304.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_323.2.dr, chromecache_307.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.internetmatters.org/digital-family-toolkit/?utm_source=Partners_VMO2&amp;utm_medium=webs
Source: chromecache_333.2.dr, chromecache_240.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.o2.co.uk/prices
Source: chromecache_307.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.virginmedia.com
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com$
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/?customer=new
Source: chromecache_212.2.dr, chromecache_323.2.dr, chromecache_317.2.dr String found in binary or memory: https://www.virginmedia.com/blog/online-security
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/callcosts
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/callcosts).
Source: chromecache_323.2.dr String found in binary or memory: https://www.virginmedia.com/content/virginmedia/dotcom/en/home/advertise.html
Source: chromecache_323.2.dr String found in binary or memory: https://www.virginmedia.com/corporate/sustainability/meaningful-connections-plan/resources
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help/accessibility
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help/billing-and-payment/my-virgin-media/billing
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help/billing-and-payment/my-virgin-media/first-bill
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help/billing-and-payments
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help/check/status
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help/check/status/result
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help/complaints
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help/leaving
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help/moving-home
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help/prices
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/help/virgin-o2-benefits)
Source: chromecache_323.2.dr String found in binary or memory: https://www.virginmedia.com/legal
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/legal)
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/my-virgin-media
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/my-virgin-media/existing-customer
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/my-virgin-media/home
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/my-virgin-media/home-phone-allowance
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/my-virgin-media/your-package
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/myvmo2/existing-customer
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/myvmo2/home
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/myvmo2/package
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/myvmo2/your-package
Source: chromecache_197.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.virginmedia.com/our-cookies
Source: chromecache_323.2.dr String found in binary or memory: https://www.virginmedia.com/partner-with-us
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/pay
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/promise
Source: chromecache_323.2.dr, chromecache_307.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.virginmedia.com/sitemap
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/billing-and-payment/my-virgin-media/billing
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/billing-and-payment/my-virgin-media/collections/pay-now
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/billing-and-payment/my-virgin-media/collections/promise
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/billing-and-payment/my-virgin-media/collections/promise?res
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/billing-and-payment/my-virgin-media/first-bill
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/billing-and-payment/my-virgin-media/first-bill-1
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/billing-and-payment/my-virgin-media/first-bill-2
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/change-my-package
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/change-my-package/manage-my-package?cro1391=true
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/change-my-package/my-current-package/confirmation
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/change-my-package/my-current-package/installation
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/change-my-package/my-current-package/offers
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/change-my-package/my-current-package/offers?intcmpid=myvm
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/change-my-package/my-current-package/offers?intcmpid=myvm).
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/change-my-package/my-current-package/review
Source: chromecache_323.2.dr, chromecache_307.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/contact-us
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/support/help/service-status/
Source: chromecache_323.2.dr, chromecache_307.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.virginmedia.com/sustainability
Source: chromecache_323.2.dr, chromecache_307.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.virginmedia.com/virgin-media-o2
Source: chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/virgin-tv-edit
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmedia.com/virgin-tv-edit/tips-and-tricks/how-to-watch-netflix-on-virgin-tv
Source: chromecache_323.2.dr, chromecache_307.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.virginmediabusiness.co.uk/connectivity/internet-access/business-broadband/?CMP=ext_b2c_b
Source: chromecache_374.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.virginmediao2.co.uk/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50045
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: classification engine Classification label: clean4.win@27/335@76/27
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1964,i,7286055604529818068,4611827806602631833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mail-blueyonder-co-uk.nl1.edge.unified.services"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4740 --field-trial-handle=1964,i,7286055604529818068,4611827806602631833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3976 --field-trial-handle=1964,i,7286055604529818068,4611827806602631833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1964,i,7286055604529818068,4611827806602631833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4740 --field-trial-handle=1964,i,7286055604529818068,4611827806602631833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3976 --field-trial-handle=1964,i,7286055604529818068,4611827806602631833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: chromecache_247.2.dr Binary or memory string: }, "dependencies": []}, {"id": "8b45aeb6745b4cf1ad322b52994f44b5", "type": "append", "selector": "head", "value": "<style>.CRO-1583 .cro-thin-banner-1{border:solid 1px #dbdbdb;display:flex;margin-bottom:24px;padding-right:0;justify-content:space-between !important}@media screen and (max-width: 767px){.CRO-1583 .cro-thin-banner-1{flex-direction:column;padding-left:0}}.CRO-1583 .cro-thin-banner-1--ctas{display:flex}@media screen and (max-width: 767px){.CRO-1583 .cro-thin-banner-1--ctas{flex-direction:column}}.CRO-1583 .cro-thin-banner-1--ctas a:first-of-type{margin-right:20px}@media screen and (max-width: 767px){.CRO-1583 .cro-thin-banner-1--ctas a:first-of-type{margin-right:0px;margin-bottom:20px}}.CRO-1583 .cro-thin-banner-1--content{padding:24px}.CRO-1583 .cro-thin-banner-1--content h3{font-size:20px;margin-bottom:8px}.CRO-1583 .cro-thin-banner-1--content p{font-size:16px;margin-bottom:16px;max-width:60%}@media screen and (min-width: 768px){.CRO-1583 .cro-thin-banner-1--content p{max-width:100%}}@media screen and (max-width: 767px){.CRO-1583 .cro-thin-banner-1--content p{max-width:100%}}.CRO-1583 .cro-thin-banner-1--content a{padding:8px 32px;height:48px;border-radius:32px;display:flex;align-items:center;justify-content:center;border:2px solid #5f2878;cursor:pointer;background:#5f2878;width:fit-content;min-width:230px;text-decoration:none}@media screen and (max-width: 767px){.CRO-1583 .cro-thin-banner-1--content a{width:100%}}.CRO-1583 .cro-thin-banner-1--content a span{font-size:16px;line-height:24px;font-weight:700;color:#fff;font-family:VMCircularChatPTT,Arial,Helvetica,sans-serif}.CRO-1583 .cro-thin-banner-1--image img{display:block;max-width:350px}@media screen and (max-width: 767px){.CRO-1583 .cro-thin-banner-1--image img{width:100%;max-width:100%}}.CRO-1583--banner{max-width:1128px;margin:auto;position:relative;background-color:#fff}.CRO-1583--banner-container{position:fixed;bottom:0;width:100%;left:0;opacity:1;z-index:9}.CRO-1583--banner-container .cro-thin-banner-1--banner-close{position:absolute;right:10px;top:10px;cursor:pointer;z-index:3}@media screen and (max-width: 767px){.CRO-1583--banner-container .cro-thin-banner-1--image{display:none}}.CRO-1583-hide{transition:.5s opacity;opacity:0}.CRO-1583-show{transition:.5s opacity;opacity:1}</style>", "dependencies": []}]}]}], "weightDistributions": null, "name": "[CRO-1583] 100% Build - Billing Rec Banner updated LIVE (Post SoS)", "bucketingStrategy": null, "experimentMetadata": {"allocationPolicy": "manual", "layerId": "6021461646245888"}}], "policy": "single_experiment", "viewIds": ["5312916177027072"], "weightDistributions": null, "decisionMetadata": null}, {"changes": null, "id": "6634086570655744", "name": "[CRO-1749] Build - MyVM: Loyalty fake door test", "commitId": "4537330596839424", "groupId": null, "holdback": null, "activation": {}, "integrationSettings": {"29536290310": {}}, "integrationStringVersion": 2, "experiments": [{"audienceIds": ["and", "27503071398", "25091960144"],
Source: chromecache_327.2.dr Binary or memory string: src: url("../fonts/lineto-vm-circular-shout-bold.eot?#iefix") format("embedded-opentype"), url("../fonts/lineto-vm-circular-shout-bold.woff") format("woff"), url("../fonts/lineto-vm-circular-shout-bold.ttf") format("truetype"), url("../fonts/lineto-vm-circular-shout-bold.svg#VMCircularBold") format("svg");
Source: chromecache_247.2.dr Binary or memory string: }, "dependencies": []}, {"id": "17965E81-39E0-4BF7-AD44-715E4CB5D563", "type": "append", "selector": "head", "value": "<style>.CRO-1698:not(.CRO-1698-error).validation-error .error{display:none}.CRO-1698:not(.CRO-1698-error).validation-error.input-error .error.input-error{display:flex}.CRO-1698:not(.CRO-1698-error).validation-error.radio-error .error.radio-error{display:flex}.CRO-1698:not(.CRO-1698-error) .overview-page h2{text-align:left;font-family:VMCircularNatterPTT,Arial,Helvetica,sans-serif;font-size:36px;margin-bottom:32px}.CRO-1698:not(.CRO-1698-error) .overview-page p{text-align:left;font-family:VMCircularNatterPTT,Arial,Helvetica,sans-serif;font-size:16px;margin-bottom:16px}.CRO-1698:not(.CRO-1698-error) .overview-page .cta{margin:32px auto}.CRO-1698:not(.CRO-1698-error) .overview-page .timings{display:flex;flex-direction:column;justify-content:center;align-items:center}.CRO-1698:not(.CRO-1698-error) .overview-page .timings img{height:20px}.CRO-1698:not(.CRO-1698-error).show-payments .bill-payment-container .minimum-payment{display:none !important}.CRO-1698:not(.CRO-1698-error) .payment-container,.CRO-1698:not(.CRO-1698-error) #balanceBreakdownSection,.CRO-1698:not(.CRO-1698-error) #yourCardPaymentsSection,.CRO-1698:not(.CRO-1698-error) #paymentCalendarSection,.CRO-1698:not(.CRO-1698-error) .pay-now-header,.CRO-1698:not(.CRO-1698-error) .bill-payment-subheading,.CRO-1698:not(.CRO-1698-error) .bill-payment-card,.CRO-1698:not(.CRO-1698-error) .minimum-payment{display:none !important}.CRO-1698:not(.CRO-1698-error).show-payments .overview-page{display:none !important}.CRO-1698:not(.CRO-1698-error).show-payments .payment-container,.CRO-1698:not(.CRO-1698-error).show-payments #balanceBreakdownSection,.CRO-1698:not(.CRO-1698-error).show-payments #yourCardPaymentsSection,.CRO-1698:not(.CRO-1698-error).show-payments #paymentCalendarSection,.CRO-1698:not(.CRO-1698-error).show-payments .pay-now-header,.CRO-1698:not(.CRO-1698-error).show-payments .bill-payment-subheading,.CRO-1698:not(.CRO-1698-error).show-payments .bill-payment-card,.CRO-1698:not(.CRO-1698-error).show-payments .minimum-payment{display:block !important}.CRO-1698:not(.CRO-1698-error) .different-amount-container{margin-top:16px}.CRO-1698:not(.CRO-1698-error) .different-amount-container.show{display:block}.CRO-1698:not(.CRO-1698-error) .different-amount-container>h4{font-family:VMCircularNatterPTT,Arial,Helvetica,sans-serif;font-size:20px;text-align:left;margin-bottom:12px}</style>", "dependencies": []}]}]}], "weightDistributions": [{"entityId": "30449800108", "endOfRange": 2500}, {"entityId": "30419170279", "endOfRange": 5000}, {"entityId": "30439620190", "endOfRange": 7500}, {"entityId": "30447500216", "endOfRange": 10000}], "name": "[CRO-1698][a/b]Build - Billing - Overdue pay now", "bucketingStrategy": null, "experimentMetadata": {"allocationPolicy": "manual", "layerId": "30438620004"}}], "policy": "single_experiment", "viewIds": ["30446250054"], "weightDistributions": null, "deci
Source: chromecache_247.2.dr Binary or memory string: }, "dependencies": []}, {"id": "83F2AA93-7E18-4262-9D91-04D2D6EC0B2E", "type": "append", "selector": "head", "value": "<style>.CRO-1698:not(.CRO-1698-error) .payment-container p{font-size:16px;font-family:VMCircularChatPTT,Arial,Helvetica,sans-serif}.CRO-1698:not(.CRO-1698-error) .payment-container .losenge-container p{text-align:left;margin-bottom:8px}.CRO-1698:not(.CRO-1698-error) .payment-container .losenge-container .losenge{display:flex}.CRO-1698:not(.CRO-1698-error) .payment-container .losenge-container .losenge>div{display:flex;margin-right:10px;border:solid 2px #ccc;width:117px;height:48px;border-radius:32px;cursor:pointer}.CRO-1698:not(.CRO-1698-error) .payment-container .losenge-container .losenge>div span{font-family:VMCircularShoutPTT,Arial,Helvetica,sans-serif;color:#676767;width:100%;text-align:center;display:flex;justify-content:center;align-items:center}.CRO-1698:not(.CRO-1698-error) .payment-container .losenge-container .losenge>div.active{border-color:#3b164c;background-color:#f7f7f7}.CRO-1698:not(.CRO-1698-error) .payment-container .losenge-container .losenge>div.active span{color:#3b164c}.CRO-1698:not(.CRO-1698-error) .payment-container .custom{margin:16px 0}.CRO-1698:not(.CRO-1698-error) .payment-container .custom p{text-align:left;margin-bottom:8px}</style>", "dependencies": []}]}]}, {"id": "30439620190", "name": "Variation #2", "actions": [{"viewId": "30446250054", "changes": [{"id": "846C600B-5DAB-4A82-ABAD-C0F99596AFD1", "type": "custom_code", "value": function($){(() => {
Source: chromecache_247.2.dr Binary or memory string: }, "dependencies": []}, {"id": "277199CB-1EDB-4E89-9C15-D7B6E1129AD9", "type": "append", "selector": "head", "value": "<style>.CRO-1770 .cro-thin-banner-1{border:solid 1px #dbdbdb;display:flex;margin-bottom:24px;padding-right:0;justify-content:space-between !important}@media screen and (max-width: 767px){.CRO-1770 .cro-thin-banner-1{flex-direction:column;padding-left:0}}.CRO-1770 .cro-thin-banner-1--ctas{display:flex}@media screen and (max-width: 767px){.CRO-1770 .cro-thin-banner-1--ctas{flex-direction:column}}.CRO-1770 .cro-thin-banner-1--ctas a:first-of-type{margin-right:20px}@media screen and (max-width: 767px){.CRO-1770 .cro-thin-banner-1--ctas a:first-of-type{margin-right:0px;margin-bottom:20px}}.CRO-1770 .cro-thin-banner-1--content{padding:24px}.CRO-1770 .cro-thin-banner-1--content h3{font-size:20px;margin-bottom:8px}.CRO-1770 .cro-thin-banner-1--content p{font-size:16px;margin-bottom:16px;max-width:60%}@media screen and (max-width: 768px){.CRO-1770 .cro-thin-banner-1--content p{max-width:100%}}@media screen and (max-width: 767px){.CRO-1770 .cro-thin-banner-1--content p{max-width:100%}}.CRO-1770 .cro-thin-banner-1--content a{padding:8px 32px;height:48px;border-radius:32px;display:flex;align-items:center;justify-content:center;border:2px solid #5f2878;cursor:pointer;background:#5f2878;width:fit-content;min-width:230px;text-decoration:none}@media screen and (max-width: 767px){.CRO-1770 .cro-thin-banner-1--content a{width:100%}}.CRO-1770 .cro-thin-banner-1--content a span{font-size:16px;line-height:24px;font-weight:700;color:#fff;font-family:VMCircularChatPTT,Arial,Helvetica,sans-serif}.CRO-1770 .cro-thin-banner-1--image img{display:block;max-width:350px}@media screen and (max-width: 767px){.CRO-1770 .cro-thin-banner-1--image img{width:100%;max-width:100%}}.CRO-1770 .CRO-1770--banner-container.hide{display:none}.CRO-1770--banner{max-width:1128px;margin:auto;position:relative;background-color:#fff;width:100%}.CRO-1770--banner-container{bottom:0;width:100%;left:0;opacity:1;z-index:9;margin-top:30px;position:relative}.CRO-1770--banner-container .cro-thin-banner-1--image img{max-width:400px}.CRO-1770--banner-container .cro-thin-banner-1{background-color:#fff}.CRO-1770--banner-container .cro-thin-banner-1--content{text-align:left}.CRO-1770--banner-container .cro-thin-banner-1--banner-close{position:absolute;right:10px;top:10px;height:15px;width:15px;cursor:pointer;z-index:3}.CRO-1770--banner-container .cro-thin-banner-1--banner-close img{width:100%}@media screen and (max-width: 767px){.CRO-1770--banner-container .cro-thin-banner-1--image{display:none}}.CRO-1770-hide{transition:.5s opacity;opacity:0}.CRO-1770-show{transition:.5s opacity;opacity:1}</style>", "dependencies": []}], "id": "30508740032", "name": "[CRO-1770][a/b]Build - Faults - Dashboard recommendation banner", "commitId": "6097094921420800", "groupId": null, "holdback": 9000, "activation": {}, "integrationSettings": {"29536290310": {}}, "integrationStringVersion": 2, "experiments": [{"a
Source: chromecache_247.2.dr Binary or memory string: }, "dependencies": []}, {"id": "25DFA2BF-88D8-4238-8546-E42F0E9A6723", "type": "append", "selector": "head", "value": "<style>.CRO-1698:not(.CRO-1698-error) .pay-cta{display:flex;flex-direction:column;justify-content:center;align-items:center}.CRO-1698:not(.CRO-1698-error) .pay-cta .spacer{font-family:VMCircularChatPTT,Arial,Helvetica,sans-serif;position:relative;width:100%}.CRO-1698:not(.CRO-1698-error) .pay-cta .spacer:before{content:\"\";width:45%;border-bottom:solid 1px #ccc;position:absolute;top:11px;left:0}.CRO-1698:not(.CRO-1698-error) .pay-cta .spacer:after{content:\"\";width:45%;border-bottom:solid 1px #ccc;position:absolute;top:11px;right:0}.CRO-1698:not(.CRO-1698-error) .pay-cta .cta{width:245px;margin:16px auto}@media screen and (max-width: 767px){.CRO-1698:not(.CRO-1698-error) .pay-cta .cta{width:100%}}.CRO-1698:not(.CRO-1698-error) .pay-cta .cta.secondary.hide{display:none}.CRO-1698:not(.CRO-1698-error) .different-amount-container{margin-top:16px;display:none}.CRO-1698:not(.CRO-1698-error) .different-amount-container.show{display:block}.CRO-1698:not(.CRO-1698-error) .different-amount-container>h4{font-family:VMCircularNatterPTT,Arial,Helvetica,sans-serif;font-size:20px;text-align:left;margin-bottom:12px}</style>", "dependencies": []}]}]}, {"id": "30447500216", "name": "Variation #3", "actions": [{"viewId": "30446250054", "changes": [{"id": "6BF16A0A-6C70-467B-9B67-16ACC88A13C7", "type": "custom_code", "value": function($){(() => {
Source: chromecache_247.2.dr Binary or memory string: }, "dependencies": []}]}]}], "weightDistributions": [{"entityId": "30395860209", "endOfRange": 5000}, {"entityId": "30413320211", "endOfRange": 10000}], "name": "[LIVE][Copy][CRO-1601][a/b]XSUS - Skipping the installation page", "bucketingStrategy": null, "experimentMetadata": {"allocationPolicy": "manual", "layerId": "30453540053"}}], "policy": "single_experiment", "viewIds": ["30407560321"], "weightDistributions": null, "decisionMetadata": null}, {"changes": [{"id": "118D7F5E-B59C-4B22-9FA4-5437DBCC6F93", "type": "append", "selector": "head", "value": "<style>.CRO-1470 .cro-modal-container{z-index:100}.CRO-1470 .cro-modal-container .cro-modal-background{position:fixed;z-index:999;left:0;top:0;width:100%;height:100%;background-color:rgba(0,0,0,.7490196078)}.CRO-1470 .cro-modal-container .cro-modal-background .cro-modal-margin{max-width:41.75rem;margin:auto;display:flex;align-items:center;justify-content:center;height:100%;padding:4rem;position:relative;overflow:hidden}@media screen and (max-width: 500px){.CRO-1470 .cro-modal-container .cro-modal-background .cro-modal-margin{max-width:45.75rem;padding:1rem}}.CRO-1470 .cro-modal-container .cro-modal-background .cro-modal-margin .cro-modal{position:relative;display:flex;flex-direction:column;align-items:flex-start;background-color:#fff;padding:0 1.5rem 1.5rem;border-radius:.1875rem;max-height:75%;width:100%}@media screen and (max-width: 500px){.CRO-1470 .cro-modal-container .cro-modal-background .cro-modal-margin .cro-modal{padding:0 1rem 1rem}}.CRO-1470 .cro-modal-container .cro-modal-background .cro-modal-margin .cro-modal .cro-modal-header{padding-right:2.5rem;border-bottom:#dbdbdb .0625rem solid;position:relative;width:100%;background-color:#fff}@media screen and (max-width: 500px){.CRO-1470 .cro-modal-container .cro-modal-background .cro-modal-margin .cro-modal .cro-modal-header{padding-right:2.25rem}}.CRO-1470 .cro-modal-container .cro-modal-background .cro-modal-margin .cro-modal .cro-modal-header p{margin:1rem 0;color:#333;font-family:\"VMMomentum\",Arial,Helvetica,sans-serif;font-size:24px;font-style:normal;font-weight:400;line-height:24px}.CRO-1470 .cro-modal-container .cro-modal-background .cro-modal-margin .cro-modal .cro-modal-header .cro-modal-close{display:block;width:1.5rem;height:1.5rem;color:#333;font-size:1.5rem;line-height:1.5rem;position:absolute;right:0;top:1rem;cursor:pointer}.CRO-1470 .cro-modal-container .cro-modal-background .cro-modal-margin .cro-modal .cro-modal-header .cro-modal-close i{font-weight:200}.CRO-1470 .cro-modal-container .cro-modal-background .cro-modal-margin .cro-modal .cro-modal-body{overflow-y:auto;min-height:4.5rem;flex:1;padding-top:1.5rem;padding-bottom:1.5rem;width:100%}.CRO-1470 .cro-modal-container .cro-modal-background .cro-modal-margin .cro-modal .cro-modal-footer{border-top:#dbdbdb 1px solid;width:100%;align-items:center;justify-content:space-between;display:flex;position:relative;bottom:0;background-color:#fff}@media screen and (max-width: 500p
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs