Windows Analysis Report
http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21

Overview

General Information

Sample URL: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21
Analysis ID: 1528884
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21 SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: Number of links: 0
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: Base64 decoded: 248ED6CA-D135-490B-BAC2-9969D07AEC9A
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: Title: Coming Soon - dealsnow.site does not match URL
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: Has password / email / username input fields
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: Iframe src: //static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407#uid=fnc-embed-1&url=www.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: Iframe src: https://my.foxnews.com/xd-channel.html?_x_auth=foxid&
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: Iframe src: //static.foxnews.com/static/orion/scripts/core/templates/app/iframe.html?v=20241007230407
Source: https://www.foxnews.com/world/four-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre HTTP Parser: Iframe src: //static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007150649#uid=fnc-embed-1&url=www.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre
Source: https://www.foxnews.com/world/four-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre HTTP Parser: Iframe src: https://my.foxnews.com/xd-channel.html?_x_auth=foxid&
Source: https://www.foxnews.com/world/four-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre HTTP Parser: Iframe src: //static.foxnews.com/static/orion/scripts/core/templates/app/iframe.html?v=20241007150649
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/news?q=This%20link%20is%20locked! HTTP Parser: No favicon
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/news?q=This%20link%20is%20locked! HTTP Parser: No favicon
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No favicon
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No favicon
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No favicon
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No favicon
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No favicon
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No favicon
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No favicon
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No favicon
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No favicon
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No favicon
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No favicon
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No favicon
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No favicon
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No favicon
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No favicon
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No <meta name="author".. found
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No <meta name="author".. found
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No <meta name="author".. found
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No <meta name="author".. found
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/four-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/four-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre HTTP Parser: No <meta name="author".. found
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No <meta name="copyright".. found
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No <meta name="copyright".. found
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No <meta name="copyright".. found
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No <meta name="copyright".. found
Source: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/four-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/four-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: unknown Network traffic detected: IP country count 11
Source: global traffic TCP traffic: 192.168.2.8:49939 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.8:50274 -> 1.1.1.1:53
Source: global traffic DNS traffic detected: number of DNS queries: 115
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/static/694940094001/75b1a5d2-95d9-45f1-96d2-39cca69892fa/62912293-f0fc-48a0-8933-963937084ce2/1280x720/match/image.jpg HTTP/1.1Host: cf-images.us-east-1.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /datadog-rum-v4.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/static/694940094001/75b1a5d2-95d9-45f1-96d2-39cca69892fa/62912293-f0fc-48a0-8933-963937084ce2/1280x720/match/image.jpg HTTP/1.1Host: cf-images.us-east-1.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /datadog-rum-v4.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=0307885b-7f95-42fe-9bbf-2aedc6e7285c&cs_visitor_id=d2259318-5e23-4e10-baed-1b47c027fe01&time_stamp=1728380014497&session_time_stamp=1728380012991&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.11&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=5463&content_width=1316&type=page_view&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=0307885b-7f95-42fe-9bbf-2aedc6e7285c&cs_visitor_id=d2259318-5e23-4e10-baed-1b47c027fe01&time_stamp=1728380014497&session_time_stamp=1728380012991&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.11&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=5463&content_width=1316&type=page_view&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-sdk/5.2/braze.min.js HTTP/1.1Host: js.appboycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1728380018412 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-sdk/5.2/braze.min.js HTTP/1.1Host: js.appboycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&ts=1728380019661 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=79782406-e911-406c-a3a3-4591dcbf46ea; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20005%7CvVersion%7C4.4.0; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A10f4317d-72d6-2bd5-b870-fbb45cfed72c%7Ce%3A1728381819491%7Cc%3A1728380019491%7Cl%3A1728380019491; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Ae243440d-4caf-4de4-4888-81c5607170f3%7Ce%3Aundefined%7Cc%3A1728380019494%7Cl%3A1728380019494
Source: global traffic HTTP traffic detected: GET /js/fennec.js HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1728380018412 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/item HTTP/1.1Host: prod.idgraph.dt.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=66717329141332894303356384673026447448&ts=1728380021039 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=94587.38197295432 HTTP/1.1Host: pix.pubConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s52472301546150?AQB=1&ndh=1&pf=1&t=8%2F9%2F2024%205%3A33%3A41%202%20240&mid=66717329141332894303356384673026447448&ce=ISO-8859-1&ns=foxnews&pageName=world%3Amexican-mayor-murdered-week-taking-office&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&cc=USD&events=event3&c5=world%3Amexican-mayor-murdered-week-taking-office&c6=Story%2FContent%20Impressions%20%283%29&c7=world%3Amexican-mayor-murdered-week-taking-office%20%7C%20Story%2FContent%20Impressions%20%283%29&c75=www.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&v75=www.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&v96=unspecified&v143=79782406-e911-406c-a3a3-4591dcbf46ea&pe=lnk_o&pev2=Story%2FContent%20Impressions%20%283%29&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=79782406-e911-406c-a3a3-4591dcbf46ea; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A10f4317d-72d6-2bd5-b870-fbb45cfed72c%7Ce%3A1728381819491%7Cc%3A1728380019491%7Cl%3A1728380019491; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Ae243440d-4caf-4de4-4888-81c5607170f3%7Ce%3Aundefined%7Cc%3A1728380019494%7Cl%3A1728380019494; s_ecid=MCMID%7C66717329141332894303356384673026447448; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_sess=%20s_ppvl%3D%3B%20s_ppv%3Dworld%25253Amexican-mayor-murdered-week-taking-office%252C17%252C0%252C0%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B%20SC_LINKS%3D%3B; s_pers=%20omtr_lv%3D1728380021961%7C1822988021961%3B%20omtr_lv_s%3DFirst%2520Visit%7C1728381821961%3B%20s_nr%3D1728380021966-New%7C1730972021966%3B; s_cc=true; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20005%7CMCMID%7C66717329141332894303356384673026447448%7CMCAID%7CNONE%7CMCOPTOUT-1728387222s%7CNONE%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /js/fennec.js HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&ts=1728380019661 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=79782406-e911-406c-a3a3-4591dcbf46ea; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A10f4317d-72d6-2bd5-b870-fbb45cfed72c%7Ce%3A1728381819491%7Cc%3A1728380019491%7Cl%3A1728380019491; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Ae243440d-4caf-4de4-4888-81c5607170f3%7Ce%3Aundefined%7Cc%3A1728380019494%7Cl%3A1728380019494; s_ecid=MCMID%7C66717329141332894303356384673026447448; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_sess=%20s_ppvl%3D%3B%20s_ppv%3Dworld%25253Amexican-mayor-murdered-week-taking-office%252C17%252C0%252C0%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B%20SC_LINKS%3D%3B; s_pers=%20omtr_lv%3D1728380021961%7C1822988021961%3B%20omtr_lv_s%3DFirst%2520Visit%7C1728381821961%3B%20s_nr%3D1728380021966-New%7C1730972021966%3B; s_cc=true; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20005%7CMCMID%7C66717329141332894303356384673026447448%7CMCAID%7CNONE%7CMCOPTOUT-1728387222s%7CNONE%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=66717329141332894303356384673026447448&ts=1728380021039 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""x-api-key: da2-jbo5qu3danarfi6xguyx5ltv4isec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=94587.38197295432 HTTP/1.1Host: pix.pubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s52472301546150?AQB=1&ndh=1&pf=1&t=8%2F9%2F2024%205%3A33%3A41%202%20240&mid=66717329141332894303356384673026447448&ce=ISO-8859-1&ns=foxnews&pageName=world%3Amexican-mayor-murdered-week-taking-office&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&cc=USD&events=event3&c5=world%3Amexican-mayor-murdered-week-taking-office&c6=Story%2FContent%20Impressions%20%283%29&c7=world%3Amexican-mayor-murdered-week-taking-office%20%7C%20Story%2FContent%20Impressions%20%283%29&c75=www.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&v75=www.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office&v96=unspecified&v143=79782406-e911-406c-a3a3-4591dcbf46ea&pe=lnk_o&pev2=Story%2FContent%20Impressions%20%283%29&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=79782406-e911-406c-a3a3-4591dcbf46ea; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A10f4317d-72d6-2bd5-b870-fbb45cfed72c%7Ce%3A1728381819491%7Cc%3A1728380019491%7Cl%3A1728380019491; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Ae243440d-4caf-4de4-4888-81c5607170f3%7Ce%3Aundefined%7Cc%3A1728380019494%7Cl%3A1728380019494; s_ecid=MCMID%7C66717329141332894303356384673026447448; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_pers=%20omtr_lv%3D1728380021961%7C1822988021961%3B%20omtr_lv_s%3DFirst%2520Visit%7C1728381821961%3B%20s_nr%3D1728380021966-New%7C1730972021966%3B; s_cc=true; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20005%7CMCMID%7C66717329141332894303356384673026447448%7CMCAID%7CNONE%7CMCOPTOUT-1728387222s%7CNONE%7CvVersion%7C4.4.0; s_sess=%20s_ppvl%3D%3B%20SC_LINKS%3D%3B%20s_ppv%3Dworld%25253Amexican-mayor-murdered-week-taking-office%252C17%252C17%252C907%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/buttons/js/flbuttons.min.js HTTP/1.1Host: cdn.flipboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/buttons/js/flbuttons.min.js HTTP/1.1Host: cdn.flipboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dev_O/clear.gif?utm_source=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office HTTP/1.1Host: cdn.flipboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dev_O/clear.gif?utm_source=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fmexican-mayor-murdered-week-taking-office HTTP/1.1Host: cdn.flipboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/static/694940094001/a327ad4d-71ad-4429-943b-7c74b1396db4/e90634ca-f68c-4e62-a8f9-8aca04850100/1280x720/match/image.jpg HTTP/1.1Host: cf-images.us-east-1.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=a3807248-9a97-46af-b65c-983eacae2b33&cs_visitor_id=d2259318-5e23-4e10-baed-1b47c027fe01&time_stamp=1728380040893&session_time_stamp=1728380040802&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.11&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=8270&content_width=1316&type=page_view&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=36396423295196379292336723827515560142&ts=1728380040835 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=443528.4225745373 HTTP/1.1Host: pix.pubConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=a3807248-9a97-46af-b65c-983eacae2b33&cs_visitor_id=d2259318-5e23-4e10-baed-1b47c027fe01&time_stamp=1728380040893&session_time_stamp=1728380040802&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.11&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=8270&content_width=1316&type=page_view&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /api/v1/item HTTP/1.1Host: prod.idgraph.dt.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=36396423295196379292336723827515560142&ts=1728380040835 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=36396423295196379292336723827515560142&ts=1728380043187 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=443528.4225745373 HTTP/1.1Host: pix.pubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=36396423295196379292336723827515560142&ts=1728380043187 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s54375518256437?AQB=1&ndh=1&pf=1&t=8%2F9%2F2024%205%3A34%3A4%202%20240&mid=36396423295196379292336723827515560142&ce=ISO-8859-1&ns=foxnews&pageName=world%3Afour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&cc=USD&events=event3&c5=world%3Afour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&c6=Story%2FContent%20Impressions%20%283%29&c7=world%3Afour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre%20%7C%20Story%2FContent%20Impressions%20%283%29&c75=www.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&v75=www.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&v96=unspecified&v143=79782406-e911-406c-a3a3-4591dcbf46ea&pe=lnk_o&pev2=Story%2FContent%20Impressions%20%283%29&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=79782406-e911-406c-a3a3-4591dcbf46ea; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Ae243440d-4caf-4de4-4888-81c5607170f3%7Ce%3Aundefined%7Cc%3A1728380019494%7Cl%3A1728380019494; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_cc=true; s_ecid=MCMID%7C66717329141332894303356384673026447448; AKA_A2=A; _foxid_busso=1; ak_bmsc=03DF460DE6FE58C49AFAA7D3686FDDAA~000000000000000000000000000000~YAAQofAQAga4UGaSAQAAB2h6axkFxq3YMDYofc3YdPHoI5mUEejO93I9fyfr0CyJWpQTNuQF8a/MAqk83snbLl21y/DT3Wlb49LGgZf37c7N66B4f2/c8svNPTViuFzikBhyg7L9brS5eT6MTjKr9Qz1pW4T68eWkTpH7aYqnxpKF5+rI5MCr5v0svqpNcJ2SzzLpwh+nj26GVrigvrIlYlpSbJ9Q4hkKHOnRYxrjPLrrWc5fuAogxwATTkVCANvxdLi6hxQjlt0iXRaqgEwNoa9ko5QywSLffWqDidQNRxjxO4wNfVL7tiYz0scc8SZsEJaz70zTdDAwTeYYw6M0+Skqmyqz1iyxcJy0VJytxwM/3BNhI3UznT9; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A10f4317d-72d6-2bd5-b870-fbb45cfed72c%7Ce%3A1728381841005%7Cc%3A1728380019491%7Cl%3A1728380041005; s_sess=%20s_ppvl%3Dworld%25253Amexican-mayor-murdered-week-taking-office%252C17%252C17%252C907%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B%20s_ppv%3Dworld%25253Afour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre%252C11%252C0%252C0%252C1280%252C907%252C1280%252C
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s54375518256437?AQB=1&ndh=1&pf=1&t=8%2F9%2F2024%205%3A34%3A4%202%20240&mid=36396423295196379292336723827515560142&ce=ISO-8859-1&ns=foxnews&pageName=world%3Afour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&cc=USD&events=event3&c5=world%3Afour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&c6=Story%2FContent%20Impressions%20%283%29&c7=world%3Afour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre%20%7C%20Story%2FContent%20Impressions%20%283%29&c75=www.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&v75=www.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre&v96=unspecified&v143=79782406-e911-406c-a3a3-4591dcbf46ea&pe=lnk_o&pev2=Story%2FContent%20Impressions%20%283%29&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=79782406-e911-406c-a3a3-4591dcbf46ea; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Ae243440d-4caf-4de4-4888-81c5607170f3%7Ce%3Aundefined%7Cc%3A1728380019494%7Cl%3A1728380019494; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_cc=true; s_ecid=MCMID%7C66717329141332894303356384673026447448; AKA_A2=A; _foxid_busso=1; ak_bmsc=03DF460DE6FE58C49AFAA7D3686FDDAA~000000000000000000000000000000~YAAQofAQAga4UGaSAQAAB2h6axkFxq3YMDYofc3YdPHoI5mUEejO93I9fyfr0CyJWpQTNuQF8a/MAqk83snbLl21y/DT3Wlb49LGgZf37c7N66B4f2/c8svNPTViuFzikBhyg7L9brS5eT6MTjKr9Qz1pW4T68eWkTpH7aYqnxpKF5+rI5MCr5v0svqpNcJ2SzzLpwh+nj26GVrigvrIlYlpSbJ9Q4hkKHOnRYxrjPLrrWc5fuAogxwATTkVCANvxdLi6hxQjlt0iXRaqgEwNoa9ko5QywSLffWqDidQNRxjxO4wNfVL7tiYz0scc8SZsEJaz70zTdDAwTeYYw6M0+Skqmyqz1iyxcJy0VJytxwM/3BNhI3UznT9; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A10f4317d-72d6-2bd5-b870-fbb45cfed72c%7Ce%3A1728381841005%7Cc%3A1728380019491%7Cl%3A1728380041005; s_pers=%20omtr_lv%3D1728380044175%7C1822988044175%3B%20omtr_lv_s%3DFirst%2520Visit%7C1728381844175%3B%20s_nr%3D1728380044179-New%7C1730972044179%3B; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20005%7CMCMID%7C36396423295196379292336723827515560142%7CMCAID%7CNONE%7CMCOPTOUT-1728387244s%7CNONE%7CvVersion%7C4.4.0; s_sess=%20s_ppvl%3Dworld%25253Amexican-mayor-murdered-week-taking-office%252C17%252C17%252C907%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B%20SC_LINKS%3D%3B%20s_ppv%3Dworld%25253Amexican-mayor-murdered-week-taking-office%252C11%252C17%252C907%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/null/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dev_O/clear.gif?utm_source=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre HTTP/1.1Host: cdn.flipboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dev_O/clear.gif?utm_source=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Ffour-american-hostages-remain-hamas-captivity-year-after-oct-7-massacre HTTP/1.1Host: cdn.flipboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=36396423295196379292336723827515560142&ts=1728380054162 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://static.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=36396423295196379292336723827515560142&ts=1728380054162 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://static.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/jsonp?callback=s HTTP/1.1Host: sync.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ssusersync?us_privacy=1--- HTTP/1.1Host: tv.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync/jsonp?callback=s HTTP/1.1Host: sync.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usermatch?s=191709&gdpr=&gdpr_consent=&us_privacy=1---&cb=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000005%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D HTTP/1.1Host: ssum.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usync/14048?gdpr=&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000004%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ssusersync?us_privacy=1--- HTTP/1.1Host: tv.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usermatch?cb=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000005%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D&gdpr=&gdpr_consent=&s=191709&us_privacy=1---&C=1 HTTP/1.1Host: ssum.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwT8otHM6McAAEo9AGoauAAA; CMPS=3447; CMPRO=3447
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000001%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D&us_privacy=1--- HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwT8otHM6McAAEo9AGoauAAA; CMPS=3447; CMPRO=3447
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=59567086&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/casale?us_privacy=1--- HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fvid-io-dub.springserve.com%252Fusersync%253Faid%253D1000001%2526gdpr%253D%2526gdpr_consent%253D%2526us_privacy%253D1---%2526uuid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=aOBXJW9mTf56Kw60ohYyEyXYFe9WAAq5r0mDVrWy_GIOGLHhaaw9dUqmkoTAdlFRxWKpgGWRfwHwlN1_Rqjd23LRxIqsrVBwEU3IydIXx90.; receive-cookie-deprecation=1; uuid2=7043208536114888392
Source: global traffic HTTP traffic detected: GET /sync/prebid?gdpr=&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000008%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%24%7BUID%7D HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=1---&gdpr=&gdpr_consent=&id=ZwT8otHM6McAAEo9AGoauAAADXcAAAIB&gpp=&gpp_sid= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/113?us_privacy=1--- HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us.gif?gdpr=&gdpr_consent=&us_privacy=1---&loc=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000013%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%5BUID%5D HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=23728&dpuuid=ZwT8otHM6McAAEo9AGoauAAA%263447?gdpr_consent=&us_privacy=1---&gdpr=&gpp=&gpp_sid= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=157310&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=index&google_cm&google_hm=ZwT8otHM6McAAEo9AGoauAAADXcAAAIB&gdpr_consent=&us_privacy=1---&gdpr=&gpp=&gpp_sid= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?gdpr=&cmp_cs=&us_privacy=1---&redir=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000016%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /syncb?pid=111&gdpr=&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubsync?gdpr=&gdpr_consent=&us_privacy=1---&redir=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000015%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%5Btvid%5D HTTP/1.1Host: pbs.publishers.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/31327?bidder_id=14481&bidder_uuid=ZwT8otHM6McAAEo9AGoauAAA%263447&gpdr=&gdpr_consent=&us_privacy=1---&gpp=&gpp_sid= HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtset?gdpr=&gdpr_consent=&us_privacy=1---&pid=561910&ev=1&rurl=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000011%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmphb?gdpr=&gdpr_consent=&us_privacy=1---&redir=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000012%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?us_privacy=1---&google_nid=casale_media2_dbm&google_cm&google_sc&google_hm=ZwT8otHM6McAAEo9AGoauAAA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0&us_privacy=1--- HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000005&gdpr=&gdpr_consent=&us_privacy=1---&uuid=ZwT8otHM6McAAEo9AGoauAAADXcAAAIB HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /um?gdpr=&gdpr_consent=&us_privacy=1---&redirect=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000003%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%24UID HTTP/1.1Host: cs.emxdgt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=59567086&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; chkChromeAb67Sec=1; pi=0:2; DPSync4=1729555200%3A227_226_245_241; SyncRTB4=1729555200%3A201_21_56_220_54_251_3_13%7C1729641600%3A35%7C1728950400%3A223
Source: global traffic HTTP traffic detected: GET /track/cmb/casale?us_privacy=1--- HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=643fd8f9-e02c-41dd-af7c-e310cf757632; TDCPM=CAEYBSgCMgsIlOqNq-Thsz0QBTgB
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=248ED6CA-D135-490B-BAC2-9969D07AEC9A&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000001&gdpr=&gdpr_consent=&us_privacy=1---&uuid=7043208536114888392 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /sync/prebid?gdpr=&gdpr_consent=&r=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000008%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%24%7BUID%7D&us_privacy=1---&ox_sc=1 HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=f3c8d179-00f5-4b19-b84f-a300cb1af659|1728380068
Source: global traffic HTTP traffic detected: GET /s/31327?gdpr_consent=&bidder_id=14481&gpp=&bidder_uuid=ZwT8otHM6McAAEo9AGoauAAA%263447&_li_chk=true&gpp_sid=&us_privacy=1---&gpdr=&previous_uuid=1761a6eedd6d4c05815b375f00bac095 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=1761a6ee-dd6d-4c05-815b-375f00bac095
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000010&gdpr=&gdpr_consent=&us_privacy=1---&uuid=248ED6CA-D135-490B-BAC2-9969D07AEC9A HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /pubsync/verify?gdpr=&gdpr_consent=&us_privacy=1---&redir=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000015%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%5Btvid%5D HTTP/1.1Host: pbs.publishers.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=2b9c319d8415416e8932b720035c2d61
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent= HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=1---&gdpr=&gdpr_consent=&id=ZwT8otHM6McAAEo9AGoauAAADXcAAAIB&gpp=&gpp_sid=&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6L6T43ad0Wdjd1tunaVhq4|t
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=index&google_cm=&google_hm=ZwT8otHM6McAAEo9AGoauAAADXcAAAIB&gdpr_consent=&us_privacy=1---&gdpr=&gpp=&gpp_sid=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /usersync/113?us_privacy=1--- HTTP/1.1Host: match.deepintent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_1a53183536064663b9928; CDIPARTNERS=%7B%221%22%3A%2220241008%22%7D
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=23728&dpuuid=ZwT8otHM6McAAEo9AGoauAAA%263447 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=78272710867556931791278195103987904979
Source: global traffic HTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=1---&redir=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000016%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=3369978223569659337287; tluid=3369978223569659337287
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=81&us_privacy=1---&external_user_id=XALtFQxWvBVHUeREWQbwQg5UuRBHALwRCFP9m6EW HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwT8otHM6McAAEo9AGoauAAA; CMPS=3447; CMPRO=3447
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=643fd8f9-e02c-41dd-af7c-e310cf757632&expiration=1730972068&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwT8otHM6McAAEo9AGoauAAA; CMPS=3447; CMPRO=3447
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000005&gdpr=&gdpr_consent=&us_privacy=1---&uuid=ZwT8otHM6McAAEo9AGoauAAADXcAAAIB HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=rwuq9ny&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=643fd8f9-e02c-41dd-af7c-e310cf757632; TDCPM=CAEYBSgCMgsIlOqNq-Thsz0QBTgB
Source: global traffic HTTP traffic detected: GET /pixel?us_privacy=1---&google_nid=casale_media2_dbm&google_cm=&google_sc=&google_hm=ZwT8otHM6McAAEo9AGoauAAA&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=aOBXJW9mTf56Kw60ohYyEyXYFe9WAAq5r0mDVrWy_GIOGLHhaaw9dUqmkoTAdlFRxWKpgGWRfwHwlN1_Rqjd23LRxIqsrVBwEU3IydIXx90.; receive-cookie-deprecation=1; uuid2=7043208536114888392
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=248ED6CA-D135-490B-BAC2-9969D07AEC9A&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000013&gdpr=&gdpr_consent=&us_privacy=1---&uuid=af76dafe-d368-4ba2-beef-cadc387ebdac HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync2/rmphb?zcc=1&redir=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000012%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%5BRX_UUID%5D&cb=1728380068854&us_privacy=1--- HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-845b1992-33f8-4e34-89d1-ed4c88d53124-003%22%2C%22zdxidn%22%3A%222064%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000012%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000011&gdpr=&gdpr_consent=&us_privacy=1---&uuid=jq71G040ZHUR&ev=1&us_privacy=1---&gdpr_consent=&pid=561910&gdpr= HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /pbsync?gdpr=&gdpr_consent=&us_privacy=1---&redirectUri=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000017%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%24UID HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP/1.1Host: widget.us.criteo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=157310&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT&rdf=1 HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; chkChromeAb67Sec=2; pi=0:3; DPSync4=1729555200%3A227_226_245_241_219_197; SyncRTB4=1729555200%3A201_21_56_264_22_233_220_54_13_8_266_251_3_71_55_203%7C1729641600%3A35%7C1728950400%3A223_15%7C1729209600%3A63; KTPCACOOKIE=YES
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=248ED6CA-D135-490B-BAC2-9969D07AEC9A&redir=true&gdpr=0&gdpr_consent=&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A5E7VuwaFk-PhCwQ90fQQVg|t
Source: global traffic HTTP traffic detected: GET /cr?key=pubmatic&gdpr=0&gdpr_consent=&bounce=1&random=2644585911 HTTP/1.1Host: cr.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=n@jH1rYls-uf18
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000008&gdpr=&gdpr_consent=&us_privacy=1---&uuid=19ba61ef-10ed-4707-8915-abfd2e660729 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=248ED6CA-D135-490B-BAC2-9969D07AEC9A HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000015&gdpr=&gdpr_consent=&us_privacy=1---&uuid=2b9c319d8415416e8932b720035c2d61 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /sync?pid=106&uid=643fd8f9-e02c-41dd-af7c-e310cf757632 HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=176&external_user_id=di_1a53183536064663b9928 HTTP/1.1Host: dsum.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwT8otHM6McAAEo9AGoauAAA; CMPS=3447; CMPRO=3447
Source: global traffic HTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=1---&gdpr=&gdpr_consent=&id=ZwT8otHM6McAAEo9AGoauAAADXcAAAIB&gpp=&gpp_sid=&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A6L6T43ad0Wdjd1tunaVhq4; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync?vxii_pid=7006&vxii_pdid=1761a6ee-dd6d-4c05-815b-375f00bac095&us_privacy=1YN-&us_privacy=1--- HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=643fd8f9-e02c-41dd-af7c-e310cf757632&expiration=1730972068&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwT8otHM6McAAEo9AGoauAAA; CMPS=3447; CMPRO=3447
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=81&us_privacy=1---&external_user_id=XALtFQxWvBVHUeREWQbwQg5UuRBHALwRCFP9m6EW HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwT8otHM6McAAEo9AGoauAAA; CMPS=3447; CMPRO=3447
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=643fd8f9-e02c-41dd-af7c-e310cf757632; TDCPM=CAESFQoGY2FzYWxlEgsImqjih87hsz0QBRgFIAEoAjILCJTqjavk4bM9EAU4AQ..
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEK4kedN9jcvcrUPNlOreubs&google_cver=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwT8otHM6McAAEo9AGoauAAA; CMPS=3447; CMPRO=3447
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=MjQ4RUQ2Q0EtRDEzNS00OTBCLUJBQzItOTk2OUQwN0FFQzlB&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pmeb&google_sc=1&google_hm=JI7WytE1SQu6wplp0Hrsmg%3D%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlKHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000016&gdpr=&gdpr_consent=&us_privacy=1---&uuid=3369978223569659337287 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=52&gdpr=&gdpr_consent=&us_privacy=1---&redirectUri=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000018%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%5Bssb_sync_pid%5D HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=248ED6CA-D135-490B-BAC2-9969D07AEC9A&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000001&gdpr=&gdpr_consent=&us_privacy=1---&uuid=7043208536114888392 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000013&gdpr=&gdpr_consent=&us_privacy=1---&uuid=af76dafe-d368-4ba2-beef-cadc387ebdac HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000017&uuid=VemajRRssVRZsEH3x2J7&gdpr=&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=248ED6CA-D135-490B-BAC2-9969D07AEC9A&gdpr=0&gdpr_consent=&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000011&gdpr=&gdpr_consent=&us_privacy=1---&uuid=jq71G040ZHUR&ev=1&us_privacy=1---&gdpr_consent=&pid=561910&gdpr= HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=23728&dpuuid=ZwT8otHM6McAAEo9AGoauAAA%263447 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=78272710867556931791278195103987904979; dpm=78272710867556931791278195103987904979
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=7043208536114888392&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; chkChromeAb67Sec=2; pi=0:3; DPSync4=1729555200%3A227_226_245_241_219_197; SyncRTB4=1729555200%3A201_21_56_264_22_233_220_54_13_8_266_251_3_71_55_203%7C1729641600%3A35%7C1728950400%3A223_15%7C1729209600%3A63; KTPCACOOKIE=YES
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=45&external_user_id=CAESEHxzU1Aak9dUsTiwhzekFXY&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwT8otHM6McAAEo9AGoauAAA; CMPS=3447; CMPRO=3447
Source: global traffic HTTP traffic detected: GET /sync?type=red&dsp=116&gdpr_consent= HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58800/sync?redir=true&gpp=&gpp_sid=&gdpr=&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /csync/RX-845b1992-33f8-4e34-89d1-ed4c88d53124-003?redir=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000012%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3DRX-845b1992-33f8-4e34-89d1-ed4c88d53124-003 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=248ED6CA-D135-490B-BAC2-9969D07AEC9A&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?_reach=1&vxii_pdid=1761a6ee-dd6d-4c05-815b-375f00bac095&vxii_pid=12&vxii_pid1=7006&vxii_rcid=d9045d50-a943-4114-af31-28b13778d903&vxii_rmax=3 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImQ5MDQ1ZDUwLWE5NDMtNDExNC1hZjMxLTI4YjEzNzc4ZDkwMyIsImwiOjE3MjgzODAwNzA0NTAsInQiOjF9
Source: global traffic HTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=248ED6CA-D135-490B-BAC2-9969D07AEC9A HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=9759fcbd-2d8d-4fbd-5f78-e72459d2e594
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEK4kedN9jcvcrUPNlOreubs&google_cver=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwT8otHM6McAAEo9AGoauAAA; CMPS=3447; CMPRO=3447
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=643fd8f9-e02c-41dd-af7c-e310cf757632&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KTPCACOOKIE=YES; SyncRTB4=1729641600%3A35%7C1729555200%3A266_56_13_8_3_264_54_55_251_71_203_201_21_22_233_220%7C1729209600%3A63%7C1728950400%3A15_2_223; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=157310:3; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=45&external_user_id=CAESEHxzU1Aak9dUsTiwhzekFXY&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwT8otHM6McAAEo9AGoauAAA; CMPS=3447; CMPRO=3447
Source: global traffic HTTP traffic detected: GET /r/cs?pid=1&gdpr=-1&gdpr_consent= HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?type=red&dsp=116&gdpr_consent=&ang_testid=1 HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=323711f1-a6fc-0467-2a17-01b40cf3423d
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000018&gdpr=0&gdpr_consent=&uuid=2528839416966348440 HTTP/1.1Host: sync.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000008&gdpr=&gdpr_consent=&us_privacy=1---&uuid=19ba61ef-10ed-4707-8915-abfd2e660729 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=248ED6CA-D135-490B-BAC2-9969D07AEC9A&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000015&gdpr=&gdpr_consent=&us_privacy=1---&uuid=2b9c319d8415416e8932b720035c2d61 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESENW6dlxsQxg0SgBCoAc8FBc&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KTPCACOOKIE=YES; SyncRTB4=1729641600%3A35%7C1729555200%3A266_56_13_8_3_264_54_55_251_71_203_201_21_22_233_220%7C1729209600%3A63%7C1728950400%3A15_2_223; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=157310:3; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /sync?ssp=themediagrid&gdpr=&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KTPCACOOKIE=YES; SyncRTB4=1729641600%3A35%7C1729555200%3A266_56_13_8_3_264_54_55_251_71_203_201_21_22_233_220%7C1729209600%3A63%7C1728950400%3A15_2_223; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=157310:3; chkChromeAb67Sec=3
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000016&gdpr=&gdpr_consent=&us_privacy=1---&uuid=3369978223569659337287 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000017&uuid=VemajRRssVRZsEH3x2J7&gdpr=&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /ups/58800/sync?redir=true&gpp=&gpp_sid=&gdpr=&gdpr_consent=&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKb8BGcCECB6piBJDil4my4pi8M6eggFEgEBAQFOBmcOZ9xA0iMA_eMAAA&S=AQAAAl7WpiRGf3bNNNHS8uxlU6c
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000012&gdpr=&gdpr_consent=&us_privacy=1---&uuid=RX-845b1992-33f8-4e34-89d1-ed4c88d53124-003 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /su?gdpr=&gdpr_consent=&tpid=22144&cburl=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000023%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D__STROEER_USER_ID__ HTTP/1.1Host: ih.adscale.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=E6AF5FC8B18C4C23B19C8573994BC6CD
Source: global traffic HTTP traffic detected: GET /connectors/throtle/usersync?redir=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5026%26vxii_pdid%3D%7BuserId%7D%26vxii_ts%3D1%26_t%3D1728380071%26_reach%3D1 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /qmap?c=240&tp=PUBM&tpid=248ED6CA-D135-490B-BAC2-9969D07AEC9A&gdpr=0&gdpr_consent=&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=6c8c2b8074537c45b19e18fcd28abf76
Source: global traffic HTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=248ED6CA-D135-490B-BAC2-9969D07AEC9A&redir=true&gdpr=0&gdpr_consent=&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBKf8BGcCEFxUllvTc-nR6oF1xcjACPgFEgEBAQFOBmcOZ9xA0iMA_eMAAA&S=AQAAAhFUse1LgKJvMewIFDygXxI
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=248ED6CA-D135-490B-BAC2-9969D07AEC9A&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=67254D66470F57B
Source: global traffic HTTP traffic detected: GET /sync?type=red&dsp=116&gdpr_consent=&ang_testid=1 HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=323711f1-a6fc-0467-2a17-01b40cf3423d; psyn=
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KTPCACOOKIE=YES; SyncRTB4=1729641600%3A35%7C1729555200%3A266_56_13_8_3_264_54_55_251_71_203_201_21_22_233_220%7C1729209600%3A63%7C1728950400%3A15_2_223; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=157310:3; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; PugT=1728380070; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632
Source: global traffic HTTP traffic detected: GET /cksync?cs=60&type=ss&gdpr=&gdpr_consent=&us_privacy=1---&redirect=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000026%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%3Cvsid%3E HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=7830498730070026758&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KTPCACOOKIE=YES; SyncRTB4=1729641600%3A35%7C1729555200%3A266_56_13_8_3_264_54_55_251_71_203_201_21_22_233_220%7C1729209600%3A63%7C1728950400%3A15_2_223; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=157310:3; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; PugT=1728380070; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000018&gdpr=0&gdpr_consent=&uuid=2528839416966348440 HTTP/1.1Host: sync.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /pbs.gif?gdpr=&gdpr_consent=&us_privacy=1---&redir=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000029%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%5BUID%5D HTTP/1.1Host: sync.admanmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /connectors/throtle/usersync?cookieQ=1&redir=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5026%26vxii_pdid%3D%7BuserId%7D%26vxii_ts%3D1%26_t%3D1728380071%26_reach%3D1 HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=f695921a-3116-467b-a114-dbfd25c572d2#1728380071972
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000012&gdpr=&gdpr_consent=&us_privacy=1---&uuid=RX-845b1992-33f8-4e34-89d1-ed4c88d53124-003 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; SyncRTB4=1729641600%3A35%7C1729555200%3A266_56_13_8_3_264_54_55_251_71_203_201_21_22_233_220%7C1729209600%3A63%7C1728950400%3A15_2_223; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=157310:3; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; PugT=1728380070; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=69712652&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; SyncRTB4=1729641600%3A35%7C1729555200%3A266_56_13_8_3_264_54_55_251_71_203_201_21_22_233_220%7C1729209600%3A63%7C1728950400%3A15_2_223; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=157310:3; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; PugT=1728380070; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=0kkyw3l&ttd_tpi=1&gdpr=&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=643fd8f9-e02c-41dd-af7c-e310cf757632; TDCPM=CAESFQoGY2FzYWxlEgsImqjih87hsz0QBRIXCghwdWJtYXRpYxILCOaul5bO4bM9EAUYASABKAIyCwj4pJrD5OGzPRAFOAFaCHB1Ym1hdGljYAI.
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=1408460397354834225 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; SyncRTB4=1729641600%3A35%7C1729555200%3A266_56_13_8_3_264_54_55_251_71_203_201_21_22_233_220%7C1729209600%3A63%7C1728950400%3A15_2_223; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=157310:3; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; PugT=1728380070; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000019&uuid=y-HwkYnoFE2uJuNfwSlf8No_r9Bjf6LpEs~A HTTP/1.1Host: sync.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000024&us_privacy=1---&uuid=91ce704a-2e1d-40b6-8bb5-9964ec60993b HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=themediagrid&gdpr=&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=429d1905-3193-47f2-990f-4793fa6a9e0c; c=1728380071; tuuid_lu=1728380071
Source: global traffic HTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=248ED6CA-D135-490B-BAC2-9969D07AEC9A&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=67254D66470F57B
Source: global traffic HTTP traffic detected: GET /su?gdpr=&gdpr_consent=&tpid=22144&cburl=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000023%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D__STROEER_USER_ID__ HTTP/1.1Host: ih.adscale.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; SyncRTB4=1729641600%3A35%7C1729555200%3A266_56_13_8_3_264_54_55_251_71_203_201_21_22_233_220%7C1729209600%3A63%7C1728950400%3A15_2_223; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=157310:3; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; PugT=1728380070; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-0B6KVxJE2uWOnnFNNatmEU5E3ZzEvfs-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; SyncRTB4=1729641600%3A35%7C1729555200%3A266_56_13_8_3_264_54_55_251_71_203_201_21_22_233_220%7C1729209600%3A63%7C1728950400%3A15_2_223; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=157310:3; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; PugT=1728380070; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; pi=157310:3; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; SyncRTB4=1729555200%3A220_251_201_21_55_266_13_8_22_233_81_264_203_71_56_3_54%7C1729209600%3A63%7C1728950400%3A223_15_2%7C1729641600%3A35; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^1^0; chkChromeAb67Sec=4; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; PugT=1728380072
Source: global traffic HTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?vxii_pid=5026&vxii_pdid=f695921a-3116-467b-a114-dbfd25c572d2-6704fca7-5553&vxii_ts=1&_t=1728380071&_reach=1 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImQ5MDQ1ZDUwLWE5NDMtNDExNC1hZjMxLTI4YjEzNzc4ZDkwMyIsImwiOjE3MjgzODAwNzEzMDIsInQiOjF9; sc=eyJpIjoiZDkwNDVkNTAtYTk0My00MTE0LWFmMzEtMjhiMTM3NzhkOTAzIiwic2lkIjoic2lkLTg1NWY5NWEzLTg1NTgtMTFlZi1iZjA4LTAyNDIwYWZmMDRjYiIsIm1zIjoyLCJ0cyI6MSwicHMiOjEsInNwIjo1MDI2LCJwcCI6MSwidHNlIjoxLCJpciI6dHJ1ZSwibHRzZSI6MTcyODM4MDA3MTMwMiwiXyI6dHJ1ZX0=
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000029&gdpr=&gdpr_consent=&us_privacy=1---&uuid=e30d7ab2-8ca4-472c-8c1e-2356300355fa HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000026&gdpr=&gdpr_consent=&us_privacy=1---&uuid=3713816726390589000V10 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000030&ttd_puid=&uuid=643fd8f9-e02c-41dd-af7c-e310cf757632&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: sync.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000028&uuid=d7ee52763f77fd8f50bfb44ced833ff6&gdpr=&=&us_privacy=1---&gpp={gpp_string}&gpp_sid={gpp_sid}&gpp_sid=&gpp=&us_privacy=1---&_fw_gdpr=&_fw_gdpr_consent=&redir=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000028%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26gpp%3D%26gpp_sid%3D%26uuid%3D%7Bviewerid%7D HTTP/1.1Host: sync.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: simage4.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^1^0; chkChromeAb67Sec=4; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; SPugT=1728380071; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; pi=0:4; SyncRTB4=1729555200%3A270_249_264_233_54_271_3_220_214_266_56_161_251_22_234_55_166_13_201_21_8_71_203_81_46_238%7C1729641600%3A35%7C1729209600%3A63%7C1728950400%3A15_2_223
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000019&uuid=y-HwkYnoFE2uJuNfwSlf8No_r9Bjf6LpEs~A HTTP/1.1Host: sync.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000024&us_privacy=1---&uuid=91ce704a-2e1d-40b6-8bb5-9964ec60993b HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=69712652&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^1^0; chkChromeAb67Sec=4; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; SPugT=1728380071; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; pi=0:4; SyncRTB4=1729555200%3A270_249_264_233_54_271_3_220_214_266_56_161_251_22_234_55_166_13_201_21_8_71_203_81_46_238%7C1729641600%3A35%7C1729209600%3A63%7C1728950400%3A15_2_223
Source: global traffic HTTP traffic detected: GET /pixelGet?ex=50&gdpr={gdpr}&gdpr_consent={gdpr_consent}&dest=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCookie={dmp_id}&gdpr={gdpr}&gdpr_consent={gdpr_consent} HTTP/1.1Host: dsp-ap.eskimi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; SyncRTB4=1729641600%3A35%7C1729555200%3A266_56_13_8_3_264_54_55_251_71_203_201_21_22_233_220%7C1729209600%3A63%7C1728950400%3A15_2_223; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^2^0; pi=157310:3; chkChromeAb67Sec=3; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; PugT=1728380070; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&gdpr_consent=&p=157310&pmc=1&pr=https%3A%2F%2Fsync.springserve.com%2Fusersync%3Faid%3D1000010%26uuid%3D248ED6CA-D135-490B-BAC2-9969D07AEC9A%26gdpr%3D0%26gdpr_consent%3D&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; SPugT=1728380072; pi=157310:3; SyncRTB4=1729555200%3A201_220_264_55_21_13_203_233_81_54_22_56_8_3_251_71_266%7C1728950400%3A15_223_2%7C1729209600%3A63%7C1729641600%3A35; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^1^0; chkChromeAb67Sec=4
Source: global traffic HTTP traffic detected: GET /i.match?p=b31&redirect=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5042%26vxii_pdid%3D%24TF_USER_ID_ENC%24%26vxii_ts%3D2%26_t%3D1728380073%26_reach%3D1&u=d9045d50-a943-4114-af31-28b13778d903 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hbs_cs?redirectUri=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000031%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%24UID HTTP/1.1Host: y.one.impact-ad.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}&gdpr=0&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adx/user/sync?pubid=eWg=&gdpr=&gdpr_consent=&us_privacy=1---&bidswitch_ssp_id=themediagrid&bsw_custom_parameter=429d1905-3193-47f2-990f-4793fa6a9e0c&callback=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D257 HTTP/1.1Host: gw-iad-bid.ymmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP/1.1Host: ipac.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000010&gdpr=&gdpr_consent=&us_privacy=1---&uuid=248ED6CA-D135-490B-BAC2-9969D07AEC9A HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000029&gdpr=&gdpr_consent=&us_privacy=1---&uuid=e30d7ab2-8ca4-472c-8c1e-2356300355fa HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000026&gdpr=&gdpr_consent=&us_privacy=1---&uuid=3713816726390589000V10 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __kuid=83c7b4f4-8487-4579-a622-cb3d86975b68.497594073
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode&gdpr_consent=null&piggybackCookie={viewer_token}&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^1^0; SPugT=1728380074; SyncRTB4=1728950400%3A2_15_223%7C1729555200%3A56_264_55_203_21_233_13_8_251_266_3_71_22_54_201_220_81%7C1729641600%3A35%7C1729209600%3A63; pi=157310:3; chkChromeAb67Sec=4
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000010&uuid=248ED6CA-D135-490B-BAC2-9969D07AEC9A&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=257&ssp=themediagrid&user_id=ym_user_e586bba5-30ef-438d-aeb6-eb54b47c4498&bsw_param=429d1905-3193-47f2-990f-4793fa6a9e0c HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=429d1905-3193-47f2-990f-4793fa6a9e0c; c=1728380071; tuuid_lu=1728380072
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-0B6KVxJE2uWOnnFNNatmEU5E3ZzEvfs-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; SPugT=1728380072; pi=157310:3; SyncRTB4=1729555200%3A201_220_264_55_21_13_203_233_81_54_22_56_8_3_251_71_266%7C1728950400%3A15_223_2%7C1729209600%3A63%7C1729641600%3A35; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^1^0; chkChromeAb67Sec=4
Source: global traffic HTTP traffic detected: GET /z/i.match?p=b31&redirect=https%3A%2F%2Fthrtle.com%2Fsync%3Fvxii_pid%3D5042%26vxii_pdid%3D%24TF_USER_ID_ENC%24%26vxii_ts%3D2%26_t%3D1728380073%26_reach%3D1&u=d9045d50-a943-4114-af31-28b13778d903 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aunoeUwl6hnbQQw9RCvq2YarEZaVa2f9qI6TTjAfY
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^1^0; chkChromeAb67Sec=4; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; SPugT=1728380071; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; pi=0:4; SyncRTB4=1729555200%3A270_249_264_233_54_271_3_220_214_266_56_161_251_22_234_55_166_13_201_21_8_71_203_81_46_238%7C1729641600%3A35%7C1729209600%3A63%7C1728950400%3A15_2_223
Source: global traffic HTTP traffic detected: GET /dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie={DSP_USER_ID} HTTP/1.1Host: dsp.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000030&ttd_puid=&uuid=643fd8f9-e02c-41dd-af7c-e310cf757632&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: sync.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^1^0; SPugT=1728380074; SyncRTB4=1728950400%3A2_15_223%7C1729555200%3A56_264_55_203_21_233_13_8_251_266_3_71_22_54_201_220_81%7C1729641600%3A35%7C1729209600%3A63; pi=157310:3; chkChromeAb67Sec=4
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000028&uuid=d7ee52763f77fd8f50bfb44ced833ff6&gdpr=&=&us_privacy=1---&gpp={gpp_string}&gpp_sid={gpp_sid}&gpp_sid=&gpp=&us_privacy=1---&_fw_gdpr=&_fw_gdpr_consent=&redir=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000028%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26gpp%3D%26gpp_sid%3D%26uuid%3D%7Bviewerid%7D HTTP/1.1Host: sync.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=5133329533174837160 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^1^0; SPugT=1728380074; SyncRTB4=1728950400%3A2_15_223%7C1729555200%3A56_264_55_203_21_233_13_8_251_266_3_71_22_54_201_220_81%7C1729641600%3A35%7C1729209600%3A63; pi=157310:3; chkChromeAb67Sec=4
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:83c7b4f4-8487-4579-a622-cb3d86975b68&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; SPugT=1728380072; pi=157310:3; SyncRTB4=1729555200%3A201_220_264_55_21_13_203_233_81_54_22_56_8_3_251_71_266%7C1728950400%3A15_223_2%7C1729209600%3A63%7C1729641600%3A35; ipc=157310^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D157310%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.springserve.com%252Fusersync%253Faid%253D1000010%2526uuid%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT^1^0; chkChromeAb67Sec=4
Source: global traffic HTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent=&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /cookiesync?gdpr=0&gdpr_consent= HTTP/1.1Host: core.iprom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP/1.1Host: d5p.de17a.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/hbs_cs?redirectUri=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000031%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D1---%26uuid%3D%24UID HTTP/1.1Host: y.one.impact-ad.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=71cfb7d1-af7e-45db-bac2-9f837ca0ce22; c=1728380074; tuuid_lu=1728380074
Source: global traffic HTTP traffic detected: GET /sync?vxii_pid=5042&vxii_pdid=18072662171605711674&vxii_ts=2&_t=1728380073&_reach=1 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImQ5MDQ1ZDUwLWE5NDMtNDExNC1hZjMxLTI4YjEzNzc4ZDkwMyIsImwiOjE3MjgzODAwNzMzNTUsInQiOjJ9; sc=eyJpIjoiZDkwNDVkNTAtYTk0My00MTE0LWFmMzEtMjhiMTM3NzhkOTAzIiwic2lkIjoic2lkLTg1NWY5NWEzLTg1NTgtMTFlZi1iZjA4LTAyNDIwYWZmMDRjYiIsIm1zIjoyLCJ0cyI6MiwicHMiOjIsInNwIjo1MDQyLCJwcCI6MiwidHNlIjoyLCJpciI6dHJ1ZSwibHRzZSI6MTcyODM4MDA3MzM1Nn0=
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?gdpr=0&gdpr_consent=&p=157310&pmc=1&pr=https%3A%2F%2Fsync.springserve.com%2Fusersync%3Faid%3D1000010%26uuid%3D248ED6CA-D135-490B-BAC2-9969D07AEC9A%26gdpr%3D0%26gdpr_consent%3D&us_privacy=%24%7BUS_PRIVACY%7D HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; SyncRTB4=1728950400%3A2_15_223%7C1729555200%3A56_264_55_203_21_233_13_8_251_266_3_71_22_54_201_220_81%7C1729641600%3A35%7C1729209600%3A63; pi=157310:3; SPugT=1728380073; chkChromeAb67Sec=5
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; SyncRTB4=1728950400%3A2_15_223%7C1729555200%3A56_264_55_203_21_233_13_8_251_266_3_71_22_54_201_220_81%7C1729641600%3A35%7C1729209600%3A63; pi=157310:3; SPugT=1728380073; chkChromeAb67Sec=5
Source: global traffic HTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __kuid=83c7b4f4-8487-4579-a622-cb3d86975b68.497594073
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000010&uuid=248ED6CA-D135-490B-BAC2-9969D07AEC9A&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=257&ssp=themediagrid&user_id=ym_user_e586bba5-30ef-438d-aeb6-eb54b47c4498&bsw_param=429d1905-3193-47f2-990f-4793fa6a9e0c HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=429d1905-3193-47f2-990f-4793fa6a9e0c; c=1728380071; tuuid_lu=1728380072
Source: global traffic HTTP traffic detected: GET /ul_cb/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MzUmdGw9MTI5NjAw&piggybackCookie=%7BDSP_USER_ID%7D HTTP/1.1Host: dsp.360yield.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=9bdb3507-5d33-4f25-9383-ceaae36b7037; tuuid_lu=1728380075
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; SyncRTB4=1728950400%3A2_15_223%7C1729555200%3A56_264_55_203_21_233_13_8_251_266_3_71_22_54_201_220_81%7C1729641600%3A35%7C1729209600%3A63; pi=157310:3; SPugT=1728380073; chkChromeAb67Sec=5; KRTBCOOKIE_18=22947-5133329533174837160&KRTB&23628-5133329533174837160; PugT=1728380074
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:83c7b4f4-8487-4579-a622-cb3d86975b68&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; PugT=1728380070; SyncRTB4=1728950400%3A2_15_223%7C1729555200%3A56_264_55_203_21_233_13_8_251_266_3_71_22_54_201_220_81%7C1729641600%3A35%7C1729209600%3A63; pi=157310:3; SPugT=1728380073; chkChromeAb67Sec=5
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFBbmgwN09DZmtBQUJVb2NsSzRqQQ&gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Cpp%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUklwz01WQcbxHvJl7dGETQlnUWRLjaAVMrds7XnX2lrj9SKT_YF_0agDbr57Mk
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000031&gdpr=&gdpr_consent=&us_privacy=1---&uuid=71cfb7d1-af7e-45db-bac2-9f837ca0ce22 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241007230407Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000010&uuid=248ED6CA-D135-490B-BAC2-9969D07AEC9A&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.springserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __kuid=83c7b4f4-8487-4579-a622-cb3d86975b68.497594075
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:83c7b4f4-8487-4579-a622-cb3d86975b68&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; SyncRTB4=1728950400%3A2_15_223%7C1729555200%3A56_264_55_203_21_233_13_8_251_266_3_71_22_54_201_220_81%7C1729641600%3A35%7C1729209600%3A63; KRTBCOOKIE_18=22947-5133329533174837160&KRTB&23628-5133329533174837160; PugT=1728380074; SPugT=1728380074; ipc=0^^0^0; pi=0:3; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?gdpr_consent=&gdpr=0&piggybackCookie=uid:83c7b4f4-8487-4579-a622-cb3d86975b68&vcode=bz0yJnR5cGU9MSZjb2RlPTMwNjImdGw9MTI5NjAw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; SyncRTB4=1728950400%3A2_15_223%7C1729555200%3A56_264_55_203_21_233_13_8_251_266_3_71_22_54_201_220_81%7C1729641600%3A35%7C1729209600%3A63; KRTBCOOKIE_18=22947-5133329533174837160&KRTB&23628-5133329533174837160; PugT=1728380074; SPugT=1728380074; ipc=0^^0^0; pi=0:3; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /cookie-sync/adx?gdpr=0&gdpr_consent=&bee_sync_partners=sas%2Cpp%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAAnh07OCfkAABUoclK4jA; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=248ED6CA-D135-490B-BAC2-9969D07AEC9A; DPSync4=1729555200%3A227_226_245_241_219_197; KRTBCOOKIE_57=22776-7043208536114888392&KRTB&23339-7043208536114888392; KRTBCOOKIE_377=6810-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22918-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&22926-643fd8f9-e02c-41dd-af7c-e310cf757632&KRTB&23031-643fd8f9-e02c-41dd-af7c-e310cf757632; KRTBCOOKIE_80=22987-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&16514-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23025-CAESENW6dlxsQxg0SgBCoAc8FBc&KRTB&23386-CAESENW6dlxsQxg0SgBCoAc8FBc; KRTBCOOKIE_22=14911-7830498730070026758&KRTB&23150-7830498730070026758&KRTB&23527-7830498730070026758&KRTB&23629-7830498730070026758; KRTBCOOKIE_391=22924-1408460397354834225&KRTB&23263-1408460397354834225&KRTB&23481-1408460397354834225; SyncRTB4=1728950400%3A2_15_223%7C1729555200%3A56_264_55_203_21_233_13_8_251_266_3_71_22_54_201_220_81%7C1729641600%3A35%7C1729209600%3A63; KRTBCOOKIE_18=22947-5133329533174837160&KRTB&23628-5133329533174837160; PugT=1728380074; SPugT=1728380074; ipc=0^^0^0; pi=0:3; chkChromeAb67Sec=6
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000031&gdpr=&gdpr_consent=&us_privacy=1---&uuid=71cfb7d1-af7e-45db-bac2-9f837ca0ce22 HTTP/1.1Host: vid-io-dub.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /usersync?aid=1000010&uuid=248ED6CA-D135-490B-BAC2-9969D07AEC9A&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.springserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssid=2590e208-77c3-45bc-a44e-5927358fb03b; sst=1728380064042
Source: global traffic HTTP traffic detected: GET /4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21 HTTP/1.1Host: nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.siteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /news?q=This%20link%20is%20locked! HTTP/1.1Host: nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.siteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/news?q=This%20link%20is%20locked!Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.siteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/styles.css HTTP/1.1Host: nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: "https://www.facebook.com/FoxNews", equals www.facebook.com (Facebook)
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: "https://www.linkedin.com/company/fox-news-channel", equals www.linkedin.com (Linkedin)
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: "https://www.youtube.com/FoxNewsChannel", equals www.youtube.com (Youtube)
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.facebook.com (Facebook)
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.linkedin.com (Linkedin)
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.twitter.com (Twitter)
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.youtube.com (Youtube)
Source: chromecache_484.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="http://www.ap.org/" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/world-regions/location-mexico">Mexico</a></span> <h1 class="headline speakable">Mexican mayor murdered less than a week after taking office</h1> <h2 class="sub-headline speakable">Alejandro Arcos was sworn in as Chilpancingo, Mexico's mayor last Monday</h2></div> <!----> <div class="author-byline"><!----> <!----> <span class="article-source article-source-non-fn"><a href="https://www.ap.org/" target="_blank">Associated Press</a></span> <!----></div> <div><span class="article-date"> equals www.facebook.com (Facebook)
Source: chromecache_484.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="http://www.ap.org/" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/world-regions/location-mexico">Mexico</a></span> <h1 class="headline speakable">Mexican mayor murdered less than a week after taking office</h1> <h2 class="sub-headline speakable">Alejandro Arcos was sworn in as Chilpancingo, Mexico's mayor last Monday</h2></div> <!----> <div class="author-byline"><!----> <!----> <span class="article-source article-source-non-fn"><a href="https://www.ap.org/" target="_blank">Associated Press</a></span> <!----></div> <div><span class="article-date"> equals www.twitter.com (Twitter)
Source: chromecache_451.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="https://www.foxnews.com" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/world-regions/israel">Israel</a></span> <h1 class="headline speakable">Four American hostages remain in Hamas captivity a year after Oct. 7 massacre</h1> <h2 class="sub-headline speakable">Hamas is also holding the bodies of three Americans in Gaza</h2></div> <!----> <div class="author-byline"><span class="author-headshot"><img src="https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2022/11/340/340/Greg-Norman-Headshot.png?ve=1&amp;tl=1" alt="Greg Norman"></span> <span> equals www.facebook.com (Facebook)
Source: chromecache_451.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="https://www.foxnews.com" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/world-regions/israel">Israel</a></span> <h1 class="headline speakable">Four American hostages remain in Hamas captivity a year after Oct. 7 massacre</h1> <h2 class="sub-headline speakable">Hamas is also holding the bodies of three Americans in Gaza</h2></div> <!----> <div class="author-byline"><span class="author-headshot"><img src="https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2022/11/340/340/Greg-Norman-Headshot.png?ve=1&amp;tl=1" alt="Greg Norman"></span> <span> equals www.twitter.com (Twitter)
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: <rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0"> equals www.yahoo.com (Yahoo)
Source: chromecache_419.2.dr String found in binary or memory: Modulr.define("core.pages.articles:sites/fnc/social.sharing.buttons",["require","jquery","ISA"],function(require,$,ISA){var krux=ISA.provider("krux");return new function(){var loc,res,container=$(".article-social"),url=(loc=window.location,res=0===(res=($("link[rel=shorturl]").attr("href")||"").replace(/^\s+|\s+$/g,"")).length?$('meta[property="og:url"]').attr("content")||[loc.protocol+"//",loc.hostname,loc.pathname].join(""):res);function track(type){var meta=ISA.meta();switch(type){case"facebook":ISA.track("fb-share");break;case"twitter":ISA.track("twttr-tweet");break;case"email":ISA.track("email-share-start")}ISA.provider("leapmetrics",function(Provider){Provider.get(function(Leap){Leap.track("share",{page_content_shared:meta.raw.title||$("title").text(),page_share_method:type})})}),krux&&krux.callTracking()}this.init=function(){var print,commenting,icons;0!==container.length&&(icons=container.find(".social-icons"),0!==icons.find(".fb > a").length&&container.find(".fb > a").on("click",function(evt){evt.preventDefault();evt="//www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url)+"&hashtag="+encodeURIComponent("#FoxNews"),evt=window.open(evt,"Fox News : Share via Facebook","height=420, width=550");window.focus&&evt.focus(),track("facebook")}),0!==icons.find(".tw > a").length&&container.find(".tw > a").on("click",function(evt){evt.preventDefault();evt="//twitter.com/intent/tweet?text="+encodeURIComponent($('meta[name="twitter:title"]').attr("content"))+"&url="+encodeURIComponent(url)+"&hashtags=FoxNews",evt=window.open(evt,"Fox News : Share via Twitter","height=420, width=550");window.focus&&evt.focus(),track("twitter")}),0!==(commenting=icons.find(".comments > a")).length&&commenting.on("click",function(evt){evt.preventDefault();evt=$("#commenting");if(0<evt.length)try{$("html, body").animate({scrollTop:evt.position().top},"slow")}catch(err){console.log(err)}track("comment")}),0!==(commenting=icons.find(".email > a")).length&&commenting.on("click",function(evt){evt.preventDefault(),window.location.href="mailto:?subject="+encodeURIComponent($('meta[property="og:title"]').attr("content").trim()+" | Fox News")+"&body="+encodeURIComponent($('meta[property="og:description"]').attr("content").trim()+" | Fox News")+"%0D%0A%0D%0A"+encodeURIComponent(url),track("email")}),0!==(print=icons.find(".print > a")).length&&print.on("click",function(evt){evt.preventDefault(),track("print"),window.location.href=print.attr("href")}),0!==(commenting=icons.find(".flipboard")).length&&(commenting.find("> a").attr({"data-flip-widget":"shareflip",href:"https://flipboard.com"}),commenting.find("> a").on("click",function(evt){track("flipboard")}),(icons=document.createElement("script")).async=1,icons.src="https://cdn.flipboard.com/web/buttons/js/flbuttons.min.js",commenting.get(0).appendChild(icons)))}}}); equals www.facebook.com (Facebook)
Source: chromecache_419.2.dr String found in binary or memory: Modulr.define("core.pages.articles:sites/fnc/social.sharing.buttons",["require","jquery","ISA"],function(require,$,ISA){var krux=ISA.provider("krux");return new function(){var loc,res,container=$(".article-social"),url=(loc=window.location,res=0===(res=($("link[rel=shorturl]").attr("href")||"").replace(/^\s+|\s+$/g,"")).length?$('meta[property="og:url"]').attr("content")||[loc.protocol+"//",loc.hostname,loc.pathname].join(""):res);function track(type){var meta=ISA.meta();switch(type){case"facebook":ISA.track("fb-share");break;case"twitter":ISA.track("twttr-tweet");break;case"email":ISA.track("email-share-start")}ISA.provider("leapmetrics",function(Provider){Provider.get(function(Leap){Leap.track("share",{page_content_shared:meta.raw.title||$("title").text(),page_share_method:type})})}),krux&&krux.callTracking()}this.init=function(){var print,commenting,icons;0!==container.length&&(icons=container.find(".social-icons"),0!==icons.find(".fb > a").length&&container.find(".fb > a").on("click",function(evt){evt.preventDefault();evt="//www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url)+"&hashtag="+encodeURIComponent("#FoxNews"),evt=window.open(evt,"Fox News : Share via Facebook","height=420, width=550");window.focus&&evt.focus(),track("facebook")}),0!==icons.find(".tw > a").length&&container.find(".tw > a").on("click",function(evt){evt.preventDefault();evt="//twitter.com/intent/tweet?text="+encodeURIComponent($('meta[name="twitter:title"]').attr("content"))+"&url="+encodeURIComponent(url)+"&hashtags=FoxNews",evt=window.open(evt,"Fox News : Share via Twitter","height=420, width=550");window.focus&&evt.focus(),track("twitter")}),0!==(commenting=icons.find(".comments > a")).length&&commenting.on("click",function(evt){evt.preventDefault();evt=$("#commenting");if(0<evt.length)try{$("html, body").animate({scrollTop:evt.position().top},"slow")}catch(err){console.log(err)}track("comment")}),0!==(commenting=icons.find(".email > a")).length&&commenting.on("click",function(evt){evt.preventDefault(),window.location.href="mailto:?subject="+encodeURIComponent($('meta[property="og:title"]').attr("content").trim()+" | Fox News")+"&body="+encodeURIComponent($('meta[property="og:description"]').attr("content").trim()+" | Fox News")+"%0D%0A%0D%0A"+encodeURIComponent(url),track("email")}),0!==(print=icons.find(".print > a")).length&&print.on("click",function(evt){evt.preventDefault(),track("print"),window.location.href=print.attr("href")}),0!==(commenting=icons.find(".flipboard")).length&&(commenting.find("> a").attr({"data-flip-widget":"shareflip",href:"https://flipboard.com"}),commenting.find("> a").on("click",function(evt){track("flipboard")}),(icons=document.createElement("script")).async=1,icons.src="https://cdn.flipboard.com/web/buttons/js/flbuttons.min.js",commenting.get(0).appendChild(icons)))}}}); equals www.twitter.com (Twitter)
Source: chromecache_301.2.dr String found in binary or memory: Modulr.define("core.plugins:Sharing",["jquery"],function($){function App(){this._FB_SDK_LOADED=!1,this._FB_SDK_INIT=!1}var FB_STACK=[];function enc(str){return encodeURIComponent(str)}return App.prototype.facebook=function(url,appId,sdk){var done,share,s,id,fjs,self=this;url&&(done=function(){},sdk?appId&&(share={method:"share",mobile_iframe:"true",href:url},this._FB_SDK_INIT?this._FB_SDK_LOADED?window.FB.ui(share,done):FB_STACK=[{info:share,done:done}]:(this._FB_SDK_INIT=!0,window.fbAsyncInit=function(){var tmp;window.FB.init({appId:appId,xfbml:!0,version:"v2.8"}),self._FB_SDK_LOADED=!0,0<FB_STACK.length?(tmp=FB_STACK.shift(),window.FB.ui(tmp.info,tmp.done)):window.FB.ui(share,done)},sdk=document,s="script",id="facebook-jssdk",fjs=sdk.getElementsByTagName(s)[0],sdk.getElementById(id)||((sdk=sdk.createElement(s)).id=id,sdk.src="//connect.facebook.net/en_US/sdk.js",fjs.parentNode.insertBefore(sdk,fjs)))):window.open("//www.facebook.com/sharer/sharer.php?u="+enc(url),"facebook","status=1,width=660,height=334"))},App.prototype.twitter=function(data){var url=enc(data.url),params=["text="+enc((data.title||"")+" | ")],url=(params.push("url="+url),data.via&&params.push("via="+data.via),data.related&&params.push("related="+data.related),"//twitter.com/intent/tweet?"+params.join("&"));window.open(url,"twitter","status=1,width=660,height=334")},new App}); equals www.facebook.com (Facebook)
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr String found in binary or memory: Modulr.define("core.plugins:Sharing",["jquery"],function($){function App(){this._FB_SDK_LOADED=!1,this._FB_SDK_INIT=!1}var FB_STACK=[];function enc(str){return encodeURIComponent(str)}return App.prototype.facebook=function(url,appId,sdk){var done,share,s,id,fjs,self=this;url&&(done=function(){},sdk?appId&&(share={method:"share",mobile_iframe:"true",href:url},this._FB_SDK_INIT?this._FB_SDK_LOADED?window.FB.ui(share,done):FB_STACK=[{info:share,done:done}]:(this._FB_SDK_INIT=!0,window.fbAsyncInit=function(){var tmp;window.FB.init({appId:appId,xfbml:!0,version:"v2.8"}),self._FB_SDK_LOADED=!0,0<FB_STACK.length?(tmp=FB_STACK.shift(),window.FB.ui(tmp.info,tmp.done)):window.FB.ui(share,done)},sdk=document,s="script",id="facebook-jssdk",fjs=sdk.getElementsByTagName(s)[0],sdk.getElementById(id)||((sdk=sdk.createElement(s)).id=id,sdk.src="//connect.facebook.net/en_US/sdk.js",fjs.parentNode.insertBefore(sdk,fjs)))):window.open("//www.facebook.com/sharer/sharer.php?u="+enc(url),"facebook","status=1,width=660,height=334"))},App.prototype.twitter=function(data){var url=enc(data.url),params=["text="+enc((data.title||"")+" | ")],url=(params.push("url="+url),data.via&&params.push("via="+data.via),data.related&&params.push("related="+data.related),"//twitter.com/intent/tweet?"+params.join("&"));window.open(url,"twitter","status=1,width=660,height=334")},new App}); equals www.twitter.com (Twitter)
Source: chromecache_617.2.dr String found in binary or memory: Modulr.define("core.video:views/youtube/main",["require","jquery","helper","config","ISA","models/embeds","@fnc/listener","core.plugins:OnWindowResize"],function(require,$,Helper,config,ISA){function App(target,opts){this._target=target,this._opts=opts||{},this._videoId=target.find(".video-youtube").attr("video-id"),this._INITIALIZED=!1,this._UID=PageEmbed.generateUID(),PageEmbed.initialize(this._UID,"youtube")}var PageEmbed=require("models/embeds"),ARTICLE_BODY=Helper.getArticleBody(),OnWindowResize=require("core.plugins:OnWindowResize");return App.prototype.set=function(id,target){this.setLegacy(this._target,this._videoId)},App.prototype.setLegacy=function(target,videoId){target.each(function(){var elm=$(this),id=videoId||!1;if(!id)return!1;var iframe,body=ARTICLE_BODY,width=body.width(),height=Helper.getHeight(width);elm.html('<iframe src="//www.youtube.com/embed/'+id+'?version=3&enablejsapi=1" frameborder="0" style="width:'+width+"px; height:"+height+'px;"></iframe>'),iframe=elm.find("iframe:first"),OnWindowResize(function(){var w=body.width(),h=Helper.getHeight(w);iframe.css({width:w,height:h})},50)})},App}); equals www.youtube.com (Youtube)
Source: chromecache_451.2.dr String found in binary or memory: \u003C\u002Fp\u003E"},content_type:U},{content:{alignment:S,format:T,text:"\u003Cp\u003EYou can follow Greg on \u003Ca href=\"https:\u002F\u002Fwww.linkedin.com\u002Fin\u002Fgnorman10\u002F\" target=\"_blank\" rel=\"noreferrer noopener\"\u003E\u003Cu\u003ELinkedIn\u003C\u002Fu\u003E\u003C\u002Fa\u003E. equals www.linkedin.com (Linkedin)
Source: global traffic DNS traffic detected: DNS query: nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: feeds.foxnews.com
Source: global traffic DNS traffic detected: DNS query: moxie.foxnews.com
Source: global traffic DNS traffic detected: DNS query: www.foxnews.com
Source: global traffic DNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: static.foxnews.com
Source: global traffic DNS traffic detected: DNS query: global.fncstatic.com
Source: global traffic DNS traffic detected: DNS query: s.yimg.com
Source: global traffic DNS traffic detected: DNS query: amprtc.media.net
Source: global traffic DNS traffic detected: DNS query: sofia.trustx.org
Source: global traffic DNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: foxnews-d.openx.net
Source: global traffic DNS traffic detected: DNS query: as-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: bidder.criteo.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: a57.foxnews.com
Source: global traffic DNS traffic detected: DNS query: cf-images.us-east-1.prod.boltdns.net
Source: global traffic DNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global traffic DNS traffic detected: DNS query: www.ap.org
Source: global traffic DNS traffic detected: DNS query: www.knotch-cdn.com
Source: global traffic DNS traffic detected: DNS query: frontdoor.knotch.it
Source: global traffic DNS traffic detected: DNS query: configs.knotch.com
Source: global traffic DNS traffic detected: DNS query: prod.pyxis.atp.fox
Source: global traffic DNS traffic detected: DNS query: prod.idgraph.dt.fox
Source: global traffic DNS traffic detected: DNS query: js.appboycdn.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: sdk.iad-05.braze.com
Source: global traffic DNS traffic detected: DNS query: use.fontawesome.com
Source: global traffic DNS traffic detected: DNS query: smetrics.foxnews.com
Source: global traffic DNS traffic detected: DNS query: prod.fennec.atp.fox
Source: global traffic DNS traffic detected: DNS query: pix.pub
Source: global traffic DNS traffic detected: DNS query: my.foxnews.com
Source: global traffic DNS traffic detected: DNS query: cdn.flipboard.com
Source: global traffic DNS traffic detected: DNS query: pub-admin-elections.foxnews.com
Source: global traffic DNS traffic detected: DNS query: api.foxnews.com
Source: global traffic DNS traffic detected: DNS query: feeds-meta.foxnews.com
Source: global traffic DNS traffic detected: DNS query: cdn.segment.com
Source: global traffic DNS traffic detected: DNS query: foxnewsplayer-a.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: sync.springserve.com
Source: global traffic DNS traffic detected: DNS query: tv.springserve.com
Source: global traffic DNS traffic detected: DNS query: rtb.gumgum.com
Source: global traffic DNS traffic detected: DNS query: ssum.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: ads.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: image6.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: cms.quantserve.com
Source: global traffic DNS traffic detected: DNS query: match.deepintent.com
Source: global traffic DNS traffic detected: DNS query: i.liadm.com
Source: global traffic DNS traffic detected: DNS query: vid-io-dub.springserve.com
Source: global traffic DNS traffic detected: DNS query: sync.bfmio.com
Source: global traffic DNS traffic detected: DNS query: cs.emxdgt.com
Source: global traffic DNS traffic detected: DNS query: pixel.advertising.com
Source: global traffic DNS traffic detected: DNS query: rtb.openx.net
Source: global traffic DNS traffic detected: DNS query: image8.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: bh.contextweb.com
Source: global traffic DNS traffic detected: DNS query: sync.1rx.io
Source: global traffic DNS traffic detected: DNS query: sync.go.sonobi.com
Source: global traffic DNS traffic detected: DNS query: pbs.publishers.tremorhub.com
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: dis.criteo.com
Source: global traffic DNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: cr.frontend.weborama.fr
Source: global traffic DNS traffic detected: DNS query: ads.yieldmo.com
Source: global traffic DNS traffic detected: DNS query: widget.us.criteo.com
Source: global traffic DNS traffic detected: DNS query: thrtle.com
Source: global traffic DNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global traffic DNS traffic detected: DNS query: uipglob.semasio.net
Source: global traffic DNS traffic detected: DNS query: um.simpli.fi
Source: global traffic DNS traffic detected: DNS query: c1.adform.net
Source: global traffic DNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: dsum.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: sync.targeting.unrulymedia.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: simage2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: sync.sxp.smartclip.net
Source: global traffic DNS traffic detected: DNS query: match.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: ad.turn.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: ih.adscale.de
Source: global traffic DNS traffic detected: DNS query: sync.teads.tv
Source: global traffic DNS traffic detected: DNS query: image2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: uipus.semasio.net
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global traffic DNS traffic detected: DNS query: cs.media.net
Source: global traffic DNS traffic detected: DNS query: sync.richaudience.com
Source: global traffic DNS traffic detected: DNS query: ads.stickyadstv.com
Source: global traffic DNS traffic detected: DNS query: sync.admanmedia.com
Source: global traffic DNS traffic detected: DNS query: simage4.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: image4.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: match.adsby.bidtheatre.com
Source: global traffic DNS traffic detected: DNS query: y.one.impact-ad.jp
Source: unknown HTTP traffic detected: POST /ingress HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveContent-Length: 997sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: text/plain;charset=UTF-8sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8Content-Length: 49Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, HEADAccess-Control-Max-Age: 3000Last-Modified: Mon, 25 Jun 2018 17:54:06 GMTx-amz-version-id: nullAccept-Ranges: bytesServer: AmazonS3Date: Tue, 08 Oct 2024 09:31:50 GMTCache-Control: public, max-age=300ETag: "328257380186d550f96adf638ff85092"Vary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 7fcb41b117930690c299be9cec4a977a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA6-C1X-Amz-Cf-Id: Gmj27cV4V_Gk9xy0lJ3F-UOpf1MY9LSKP67riqQvzbvqYbWSQ2aSfg==Age: 144
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_360000000000_8.46.123.33X-Ratelimit-Limit: 10X-Ratelimit-Remaining: 7X-Ratelimit-Reset: 1728383586Date: Tue, 08 Oct 2024 09:33:07 GMTContent-Length: 0
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/american-built.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/american-gold-the-legend-of-bear-gulch.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/americas-newsroom.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/special-program.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/the-pursuit-with-john-rich.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/american-built.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/american-gold-the-legend-of-bear-gulch.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/jesse-watters-primetime.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/special-program.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/the-pursuit-with-john-rich.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americans-newsroom.feature.1593623202.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq-weekend.feature.1614974336.jp
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq-weekend.main.1614974336.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq.feature.1614978312.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq.main.1614974268.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.countdown-to-the-closing-bell.feature.15626096
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.countdown-to-the-closing-bell.main.1562609620.
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-business-tonight.feature.1612818301.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-business-tonight.main.1612818301.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends-first.feature.1610377839.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends-first.main.1610377839.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends.feature.1509052294.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends.main.1509052294.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-news-sunday-with-chris-wallace.feature.163
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-news-sunday-with-chris-wallace.main.163952
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.gutfeld.main.1617125368.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.hannity.feature.1520969541.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.hannity.main.1520969541.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.kudlow.feature.1613424217.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.kudlow.main.1613424217.jpg
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.making-money-with-charles-payne.feature.150974
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.making-money-with-charles-payne.main.150974410
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.mediabuzz.feature.1591998085.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.mediabuzz.main.1591998110.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.outnumbered.main.1509052552.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo-1.
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo.fe
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo.ma
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-night-in-america-with-trey-gowdy.main.1
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-evening-edit.feature.1527103430.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-evening-edit.main.1527103430.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-faulkner-focus.feature.1621369868.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-faulkner-focus.main.1621369868.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-ingraham-angle.feature.1520969601.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-ingraham-angle.main.1520969601.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-next-revolution-with-steve-hilton.feature.
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-next-revolution-with-steve-hilton.main.150
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.tucker-carlson-tonight.feature.1627506292.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.tucker-carlson-tonight.main.1627506302.png
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.wall-street-week.main.1520969689.png
Source: chromecache_248.2.dr, chromecache_233.2.dr String found in binary or memory: http://braze.com
Source: chromecache_396.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_396.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_603.2.dr, chromecache_447.2.dr String found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: http://privacy.foxnews.com/main/web/main
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: http://schema.org
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: http://schema.org/
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_484.2.dr String found in binary or memory: http://vod.foxnews.com/media/v1/pmp4/static/clear/694940094001/75b1a5d2-95d9-45f1-96d2-39cca69892fa/
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://www.foxbusiness.com/shows/maria-bartiromos-wall-street
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://www.foxnews.com/americasnewsroom
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://www.foxnews.com/hannity
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-friends/first
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-friends/index.html
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-news-sunday-chris-wallace/
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-news-sunday-chris-wallace/about
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://www.foxnews.com/on-air/media-buzz/index.html
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: http://www.foxnews.com/on-air/the-next-revolution-with-steve-hilton/index.html
Source: chromecache_603.2.dr, chromecache_447.2.dr String found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_556.2.dr, chromecache_593.2.dr String found in binary or memory: https://a.ad.gt/api/v1/u/matches/399?url=
Source: chromecache_484.2.dr String found in binary or memory: https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/75b1a5d2-95d9-45
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/02/931/523/GettyImages-1
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/10/931/523/AP23281412651
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/10/931/523/Pro-Israel-ra
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/10/931/523/itay-chen-1.j
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/UN-Guterres-s
Source: chromecache_484.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1200/675/ap2428161762
Source: chromecache_484.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/ap2428161762
Source: chromecache_484.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1440/810/ap2428161762
Source: chromecache_484.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/ap242816176
Source: chromecache_484.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/343/192/ap24281617622
Source: chromecache_484.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/672/378/ap24281617622
Source: chromecache_484.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/686/384/ap24281617622
Source: chromecache_484.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/ap24281617622
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/Israel-Lebano
Source: chromecache_499.2.dr, chromecache_440.2.dr, chromecache_451.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/american-host
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/ap24276207654
Source: chromecache_484.2.dr, chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/ap24281617622
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/belfast-seagu
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/bibi_split_is
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/copy-of-right
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/gettyimages-1
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/gettyimages-2
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/iran-airways.
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/israel-rocket
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/israeli-tank.
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/khamenei-serm
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/kibbutz-monta
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/pakistan-bus-
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/sanxingdui-mu
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/sarco.png?ve=
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/split-of-neta
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/stephen-hubba
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/untitled-desi
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=&gdpr_consent=&us_privacy=1---&predirect=ht
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://ads.stickyadstv.com/user-matching?id=3691&_fw_gdpr=&_fw_gdpr_consent=&us_privacy=1---&gpp=&g
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://ads.yieldmo.com/pbsync?gdpr=&gdpr_consent=&us_privacy=1---&redirectUri=https%3A%2F%2Fvid-io-
Source: chromecache_248.2.dr, chromecache_233.2.dr String found in binary or memory: https://android.googleapis.com/gcm/send
Source: chromecache_355.2.dr, chromecache_570.2.dr String found in binary or memory: https://api.foxnews.com/v3/video-player/6360664094112
Source: chromecache_303.2.dr, chromecache_428.2.dr String found in binary or memory: https://api.foxnews.com/v3/video-player/6362944256112
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://apnews.com/article/israel-hamas-war-news-04-30-2024-f5e14fd176d69f9c4e23b48f3ab5af6a&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://apnews.com/article/switzerland-suicide-capsule-people-detained-e5c12c131f1a029db80d3b486bf59
Source: chromecache_660.2.dr, chromecache_238.2.dr String found in binary or memory: https://apps.apple.com/us/app/fox-news-live-breaking-news/id367623543
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr String found in binary or memory: https://assets.cultivatefox.com/assets/forecasting_widget_embed.js
Source: chromecache_638.2.dr, chromecache_660.2.dr String found in binary or memory: https://beacon.krxd.net/event.gif
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://bh.contextweb.com/rtset?gdpr=&gdpr_consent=&us_privacy=1---&pid=561910&ev=1&rurl=https%3A%2F
Source: chromecache_603.2.dr, chromecache_447.2.dr String found in binary or memory: https://blueimp.net
Source: chromecache_638.2.dr, chromecache_660.2.dr String found in binary or memory: https://cdn.watchingthat.net/wtat.plugin-amp_ima.min.js
Source: chromecache_355.2.dr, chromecache_484.2.dr, chromecache_570.2.dr String found in binary or memory: https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/75b1a5d2-95d9-45f1-96d2-39cca698
Source: chromecache_303.2.dr, chromecache_428.2.dr, chromecache_451.2.dr String found in binary or memory: https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/a327ad4d-71ad-4429-943b-7c74b139
Source: chromecache_556.2.dr, chromecache_593.2.dr String found in binary or memory: https://channelfinder.foxnews.com
Source: chromecache_397.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=JI7WytE1SQu6wplp0Hrsmg%3D%3
Source: chromecache_397.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
Source: chromecache_397.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=MjQ4RUQ2Q0EtRDEzNS00OTBCLUJBQzItOTk
Source: chromecache_556.2.dr, chromecache_593.2.dr String found in binary or memory: https://connect.facebook.net/en_US/sdk.js#xfbml=1&version=v2.6
Source: chromecache_397.2.dr String found in binary or memory: https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://cs.emxdgt.com/um?gdpr=&gdpr_consent=&us_privacy=1---&redirect=https%3A%2F%2Fvid-io-dub.sprin
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://cs.media.net/cksync?cs=60&type=ss&gdpr=&gdpr_consent=&us_privacy=1---&redirect=https%3A%2F%2
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://eb2.3lift.com/getuid?gdpr=&cmp_cs=&us_privacy=1---&redir=https%3A%2F%2Fvid-io-dub.springserv
Source: chromecache_474.2.dr String found in binary or memory: https://feeds.foxnews.com/foxnews/world
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://flipboard.com/
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_387.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://foxcareers.com/Search/SearchResults?brand=Fox%20News%20Careers
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr String found in binary or memory: https://foxnews.com/display_name
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr String found in binary or memory: https://foxnews.com/metadata
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr String found in binary or memory: https://foxnews.com/picture
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr, chromecache_462.2.dr, chromecache_455.2.dr String found in binary or memory: https://foxnews.com/user_id
Source: chromecache_638.2.dr, chromecache_660.2.dr String found in binary or memory: https://foxnewsplayer-a.akamaihd.net/player/9.0.23//akamai/amp/errormanagement/Errormanagement.css
Source: chromecache_638.2.dr, chromecache_660.2.dr String found in binary or memory: https://foxnewsplayer-a.akamaihd.net/player/9.0.23//akamai/amp/errormanagement/Errormanagement.js
Source: chromecache_638.2.dr, chromecache_660.2.dr String found in binary or memory: https://foxnewsplayer-a.akamaihd.net/player/9.0.23/akamai/amp/
Source: chromecache_638.2.dr, chromecache_660.2.dr String found in binary or memory: https://foxnewsplayer-a.akamaihd.net/player/9.0.23/akamai/amp/core/
Source: chromecache_638.2.dr, chromecache_660.2.dr String found in binary or memory: https://foxnewsplayer-a.akamaihd.net/player/9.0.23/assets/
Source: chromecache_603.2.dr, chromecache_447.2.dr String found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_248.2.dr, chromecache_233.2.dr String found in binary or memory: https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE
Source: chromecache_248.2.dr, chromecache_233.2.dr String found in binary or memory: https://github.com/prerender/prerender
Source: chromecache_603.2.dr, chromecache_447.2.dr String found in binary or memory: https://github.com/umdjs/umd/blob/master/LICENSE.md
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png
Source: chromecache_443.2.dr, chromecache_492.2.dr String found in binary or memory: https://help.coccoc.com/en/search-engine/coccoc-robots
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://help.foxnews.com
Source: chromecache_660.2.dr, chromecache_238.2.dr String found in binary or memory: https://help.foxnews.com/hc/en-us
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3Faid%3D1000001%26gd
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://ih.adscale.de/su?gdpr=&gdpr_consent=&tpid=22144&cburl=https%3A%2F%2Fvid-io-dub.springserve.c
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=157310&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pu
Source: chromecache_357.2.dr, chromecache_278.2.dr String found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_380.2.dr, chromecache_250.2.dr String found in binary or memory: https://js.appboycdn.com/web-sdk/5.2/braze.min.js
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://lipperalpha.refinitiv.com/
Source: chromecache_638.2.dr, chromecache_660.2.dr String found in binary or memory: https://ma1498-r.analytics.edgekey.net/config/beacon-29282.xml
Source: chromecache_355.2.dr, chromecache_570.2.dr String found in binary or memory: https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/694940094001/75b1a5d2-95d9-45f1-96d2-39cc
Source: chromecache_303.2.dr, chromecache_428.2.dr String found in binary or memory: https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/694940094001/a327ad4d-71ad-4429-943b-7c74
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=0kkyw3l&ttd_tpi=1&gdpr=&gdpr_consent=&us_privacy=
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=BGApXMcE
Source: chromecache_602.2.dr, chromecache_490.2.dr String found in binary or memory: https://modernizr.com/download/?-cookies-cssanimations-csstransitions-fullscreen-geolocation-hashcha
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://moxie.foxnews.com/google-publisher/world.xml
Source: chromecache_303.2.dr, chromecache_355.2.dr, chromecache_428.2.dr, chromecache_570.2.dr String found in binary or memory: https://mrss.akamai.com/user_agent_hint
Source: chromecache_397.2.dr String found in binary or memory: https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=248ED6CA-D135-490B-BA
Source: chromecache_232.2.dr String found in binary or memory: https://my.foxnews.com/v2/scripts/ag.app.js?v=v3.3.0
Source: chromecache_232.2.dr String found in binary or memory: https://my.foxnews.com/v2/scripts/libs.js?v=v3.3.0
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://nation.foxnews.com
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://nation.foxnews.com/
Source: chromecache_432.2.dr, chromecache_344.2.dr, chromecache_571.2.dr, chromecache_559.2.dr String found in binary or memory: https://noticias.foxnews.com/contact
Source: chromecache_432.2.dr, chromecache_344.2.dr, chromecache_571.2.dr, chromecache_559.2.dr String found in binary or memory: https://noticias.foxnews.com/declaracion-sobre-la-accesibilidad
Source: chromecache_315.2.dr, chromecache_432.2.dr, chromecache_344.2.dr, chromecache_571.2.dr, chromecache_559.2.dr, chromecache_503.2.dr String found in binary or memory: https://noticias.foxnews.com/declaracion-sobre-las-traducciones-automaticas
Source: chromecache_432.2.dr, chromecache_344.2.dr, chromecache_571.2.dr, chromecache_559.2.dr String found in binary or memory: https://noticias.foxnews.com/politica-de-privacidad
Source: chromecache_432.2.dr, chromecache_344.2.dr, chromecache_571.2.dr, chromecache_559.2.dr String found in binary or memory: https://noticias.foxnews.com/politica-de-subtitulos
Source: chromecache_432.2.dr, chromecache_344.2.dr, chromecache_571.2.dr, chromecache_559.2.dr String found in binary or memory: https://noticias.foxnews.com/terminos-de-uso
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr String found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_499.2.dr, chromecache_440.2.dr, chromecache_451.2.dr String found in binary or memory: https://nypost.com/2024/10/04/world-news/parents-of-hamas-hostage-omer-neutra-fear-he-will-only-come
Source: chromecache_499.2.dr, chromecache_440.2.dr, chromecache_451.2.dr String found in binary or memory: https://nypost.com/2024/10/06/world-news/american-hostage-keith-samuel-siegels-wife-says-he-is-suffe
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://pbs.publishers.tremorhub.com/pubsync?gdpr=&gdpr_consent=&us_privacy=1---&redir=https%3A%2F%2
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://pixel.advertising.com/ups/58185/sync?&gdpr=&gdpr_consent=&us_privacy=1---&redir=true
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://pixel.rubiconproject.com/token?pid=52948&gdpr=&gdpr_consent=&us_privacy=1---&rk=dub
Source: chromecache_638.2.dr, chromecache_322.2.dr, chromecache_660.2.dr, chromecache_238.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.foxnews.android&hl=en_US
Source: chromecache_556.2.dr, chromecache_593.2.dr String found in binary or memory: https://play.playgen.io
Source: chromecache_638.2.dr, chromecache_660.2.dr String found in binary or memory: https://prebid.adnxs.com/pbc/v1/cache
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://press.foxnews.com
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://press.foxnews.com/media-contacts
Source: chromecache_432.2.dr, chromecache_344.2.dr, chromecache_571.2.dr, chromecache_559.2.dr String found in binary or memory: https://privacy.foxnews.com/main/web/main?ketch_lang=es-419
Source: chromecache_288.2.dr String found in binary or memory: https://prod.fennec.atp.fox/dl/v1
Source: chromecache_488.2.dr, chromecache_326.2.dr String found in binary or memory: https://prod.fennec.atp.fox/js/fennec.js
Source: chromecache_410.2.dr, chromecache_345.2.dr String found in binary or memory: https://prod.idgraph.dt.fox/api/v1/item
Source: chromecache_288.2.dr, chromecache_629.2.dr, chromecache_452.2.dr String found in binary or memory: https://prod.pyxis.atp.fox/pyxis/submit
Source: chromecache_288.2.dr String found in binary or memory: https://prod.xid.atp.fox/v2/xid
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr String found in binary or memory: https://proxy.speechkit.io/npm/
Source: chromecache_252.2.dr, chromecache_369.2.dr String found in binary or memory: https://pub-admin-elections.foxnews.com/published/feed/2024/elections/general/external/banner.json?
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://pubsubhubbub.appspot.com/
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr String found in binary or memory: https://puzzles.kingdigital.com/jscripts/drawportal.php?clientID=test_fox&contentType=puzzle&content
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://radio.foxnews.com
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://radio.foxnews.com/
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://radio.foxnews.com/podcast
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://reuters.com/world/middle-east/iran-leader-khamenei-says-iran-will-not-delay-nor-rush-confron
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://rtb.gumgum.com/usync/14048?gdpr=&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fvid-io-dub.sp
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://rtb.openx.net/sync/prebid?gdpr=&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fvid-io-dub.spr
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr String found in binary or memory: https://sdk.credible.com/sdk.js
Source: chromecache_638.2.dr, chromecache_660.2.dr String found in binary or memory: https://secure-us.imrworldwide.com/cgi-bin/m
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://shop.foxnews.com
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://shop.foxnews.com/#&amp;_intcmp=fnhpms13_5
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=52&gdpr=&gdpr_consent=&us_privacy=1---&redirectU
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://ssum.casalemedia.com/usermatch?s=191709&gdpr=&gdpr_consent=&us_privacy=1---&cb=https%3A%2F%2
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr String found in binary or memory: https://stage.qa.credible.com
Source: chromecache_287.2.dr String found in binary or memory: https://static.foxnews.com/static/isa/core-app.js?v=v236
Source: chromecache_337.2.dr, chromecache_401.2.dr, chromecache_587.2.dr, chromecache_609.2.dr, chromecache_271.2.dr String found in binary or memory: https://static.foxnews.com/static/isa/core-app.js?v=v237
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr, chromecache_462.2.dr, chromecache_455.2.dr String found in binary or memory: https://static.foxnews.com/static/orion/scripts/core/utils/geo.js
Source: chromecache_337.2.dr, chromecache_401.2.dr, chromecache_287.2.dr, chromecache_587.2.dr, chromecache_609.2.dr, chromecache_271.2.dr String found in binary or memory: https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb=
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://static.foxnews.com/static/orion/styles/img/fox-news/amp/fox-news-logo.png
Source: chromecache_313.2.dr, chromecache_374.2.dr String found in binary or memory: https://static.foxnews.com/static/strike/ver/foxnews/app/amp.v180.js
Source: chromecache_654.2.dr, chromecache_305.2.dr String found in binary or memory: https://static.foxnews.com/static/strike/ver/foxnews/app/global.v180.js
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://sync.1rx.io/usersync2/rmphb?gdpr=&gdpr_consent=&us_privacy=1---&redir=https%3A%2F%2Fvid-io-d
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://sync.admanmedia.com/pbs.gif?gdpr=&gdpr_consent=&us_privacy=1---&redir=https%3A%2F%2Fvid-io-d
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://sync.bfmio.com/syncb?pid=111&gdpr=&gdpr_consent=&us_privacy=1---
Source: chromecache_397.2.dr String found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=248ED6CA-D135-490B-BAC2-9969D07AEC9A&gdpr=0&gdpr_
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://sync.go.sonobi.com/us.gif?gdpr=&gdpr_consent=&us_privacy=1---&loc=https%3A%2F%2Fvid-io-dub.s
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://sync.richaudience.com/74889303289e27f327ad0c6de7be7264/?consentString=&r=https%3A%2F%2Fvid-i
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://sync.sxp.smartclip.net/sync?type=red&dsp=116&gdpr_consent=
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://sync.teads.tv/um?gdpr=&gdpr_consent=&ssb_provider_id=1&uid&fb=https%3A%2F%2Fvid-io-dub.sprin
Source: chromecache_494.2.dr, chromecache_448.2.dr, chromecache_335.2.dr, chromecache_435.2.dr String found in binary or memory: https://tags.tiqcdn.com/utag/foxcorp/outkick-web/qa/utag.js
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://twitter.com/foxnews
Source: chromecache_397.2.dr String found in binary or memory: https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=248ED6CA-D135-490B-BAC2-9969D07A
Source: chromecache_397.2.dr String found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58800/sync?redir=true&gpp=&gpp_sid=&gdpr=&gdpr_consent=
Source: chromecache_355.2.dr, chromecache_570.2.dr String found in binary or memory: https://video.foxnews.com/v/video-embed.html?video_id=6360664094112&d=video.foxnews.com
Source: chromecache_303.2.dr, chromecache_428.2.dr String found in binary or memory: https://video.foxnews.com/v/video-embed.html?video_id=6362944256112&d=video.foxnews.com
Source: chromecache_355.2.dr, chromecache_570.2.dr String found in binary or memory: https://vod.foxnews.com/media/v1/text/vtt/clear/694940094001/75b1a5d2-95d9-45f1-96d2-39cca69892fa/62
Source: chromecache_303.2.dr, chromecache_428.2.dr String found in binary or memory: https://vod.foxnews.com/media/v1/text/vtt/clear/694940094001/a327ad4d-71ad-4429-943b-7c74b1396db4/6b
Source: chromecache_485.2.dr, chromecache_633.2.dr String found in binary or memory: https://websdk.appsflyer.com?
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.ajc.org/news/meet-the-seven-american-hostages-still-held-by-hamas&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.atlanticcouncil.org/blogs/econographics/global-sanctions-dashboard-how-hamas-raises-uses
Source: chromecache_249.2.dr, chromecache_525.2.dr, chromecache_301.2.dr String found in binary or memory: https://www.credible.com
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.datadoghq-browser-agent.com/datadog-rum-v4.js
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.euronews.com/my-europe/2024/10/05/amid-more-protests-frances-president-urges-an-end-to-t
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.factset.com/
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.factset.com/privacy
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.factset.com/solutions/business-needs/digital-solutions
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxbusiness.com/
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxbusiness.com/economy
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxbusiness.com/markets
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxbusiness.com/personal-finance
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxbusiness.com/real-estate
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/american-built
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/american-gold-the-legend-of-bear-gulch
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/fox-business-tonight
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/kudlow
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-claman-countdown
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-evening-edit
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-pursuit-with-john-rich
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxbusiness.com/technology
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxbusiness.com/watchlist
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxnews.com
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxnews.com/
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxnews.com/apps-products?pid=AppArticleLink
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/columns/digging-history&quot;
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;&gt;Israeli
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/person/emmanuel-macron&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/politics/executive/law&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/politics/foreign-policy/state-department&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/science/archaeology&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/science/wild-nature/birds&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/tech/artificial-intelligence&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/topic/anti-semitism&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/travel/general/museums-exhibits&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/us/crime/hate-crime&quot;
Source: chromecache_484.2.dr String found in binary or memory: https://www.foxnews.com/category/us/crime/organized-crime
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/us/crime/organized-crime&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/us/military&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/us/military/marines&quot;
Source: chromecache_522.2.dr, chromecache_285.2.dr String found in binary or memory: https://www.foxnews.com/category/us/true-crime
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/ukraine&quot;
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/crime&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/disasters&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/disasters/transportation&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/terrorism&quot;
Source: chromecache_484.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-politics
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-politics&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/china&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/europe&quot;
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;&gt;current
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;&gt;of
Source: chromecache_484.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/location-mexico
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/location-mexico&quot;
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east&quot;
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east/lebanon&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/pakistan&quot;
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/russia&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/sweden&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/united-kingdom&quot;
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/download&quot;
Source: chromecache_556.2.dr, chromecache_593.2.dr String found in binary or memory: https://www.foxnews.com/e-auth/v2/token
Source: chromecache_556.2.dr, chromecache_593.2.dr String found in binary or memory: https://www.foxnews.com/e-rest/messaging/v1/messageDefinitionSends/key:60860/send
Source: chromecache_252.2.dr, chromecache_369.2.dr String found in binary or memory: https://www.foxnews.com/elections/2024/general-results/external/banner
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/health/terminally-ill-missouri-woman-79-taking-trip-switzerland-assisted-sui
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/franklin-grahams-samaritans-purse-sponsors-21-ambulances-israel-re
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/irish-farmer-finds-near-60-pound-slab-ancient-bog-butter-his-land-
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/jews-prepare-observe-rosh-hashanah-group-steps-up-secure-community
Source: chromecache_522.2.dr, chromecache_285.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/rare-snake-like-fish-breathes-air-caught-missouri-fourth-time-aggr
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/soldier-gravely-injured-oct-7-terror-attack-found-faith-offers-hop
Source: chromecache_522.2.dr, chromecache_285.2.dr String found in binary or memory: https://www.foxnews.com/media/abcs-stephanopoulos-issues-another-election-warning-after-trump-verdic
Source: chromecache_499.2.dr, chromecache_440.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxnews.com/media/father-soldier-son-relatives-american-hostages-gaza-call-immediate-rel
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/media/fox-nations-black-saturday-trey-yingst-takes-viewers-inside-horrific-e
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/media/healthy-woman-dies-assisted-suicide-age-29&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/media/october-7-play-tells-traumatic-story-terror-attack-israel-through-verb
Source: chromecache_634.2.dr, chromecache_398.2.dr String found in binary or memory: https://www.foxnews.com/newsletters
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/opinion/danny-danon-un-abdicates-role-middle-east-peacemaker-backing-terrori
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/opinion/fighting-disturbing-spiral-jew-hatred-canada&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/opinion/parents-kidnapped-hamas-they-footnote-gaza-war-they-essence&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/politics/biden-claims-netanyahu-not-doing-enough-secure-deal-terrorists&quot
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/politics/biden-warns-netanyahu-rafah-invasion-israel-prepares-action&quot;&g
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/politics/dem-senator-targeted-deepfake-impersonator-ukrainian-official-zoom-
Source: chromecache_522.2.dr, chromecache_285.2.dr String found in binary or memory: https://www.foxnews.com/politics/embattled-sen-bob-menendez-files-run-reelection-independent-candida
Source: chromecache_499.2.dr, chromecache_440.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxnews.com/politics/father-american-israeli-hostage-pleads-deal-with-satan-before-biden
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/politics/gop-lawmaker-aims-cut-us-taxpayer-dollars-united-nations-censorship
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/politics/house-gops-14b-israel-aid-bill-offset-cuts-irs-cash-bidens-inflatio
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/politics/newsom-vetoes-bill-establish-first-nation-ai-safety-regulations-cal
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/politics/one-year-anniversary-oct-7-attacks-arrives-lasting-trauma-israelis-
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/politics/senate-republicans-mark-oct-7-attack-one-year-out-israel-hamas-war-
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/politics/trump-says-israel-should-hit-irans-nuclear-facilities-slamming-bide
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxnews.com/privacy-policy
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxnews.com/shows/americas-news-hq
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxnews.com/shows/americas-newsroom
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxnews.com/shows/fox-and-friends
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxnews.com/shows/fox-friends-first
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxnews.com/shows/gutfeld
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxnews.com/shows/hannity
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxnews.com/shows/ingraham-angle
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxnews.com/shows/outnumbered
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxnews.com/shows/sunday-night-in-america-with-trey-gowdy
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxnews.com/shows/the-faulkner-focus
Source: chromecache_315.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.foxnews.com/shows/tucker-carlson-tonight
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/sports/viktor-bout-merchant-death-discusses-exchange-brittney-griner-wished-
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/tech/lionsgates-bold-move-ai-about-change-filmmaking-forever&quot;
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxnews.com/terms-of-use
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/us/federal-authorities-issue-warning-ahead-oct-7-attacks-anniversary&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/us/federal-authorities-issue-warning-ahead-oct-7-attacks-anniversary&quot;&g
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/us/israel-attacked-by-iran-american-jewish-leaders-say-islamist-regime-will-
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/us/new-jersey-man-ripped-head-seagull-pier-sparks-outrage-online&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/us/pentagon-merchant-death-viktor-bout-arms-trafficking-brittney-griner-exch
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/us/two-american-hostages-released-gaza-fox-news-told&quot;&gt;8
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/us/university-michigan-jewish-students-rabbi-held-gunpoint-during-dinner&quo
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxnews.com/video/5614615980001
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/video/6338840092112&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/video/6339992395112&quot;&gt;&quot;Axis
Source: chromecache_484.2.dr, chromecache_570.2.dr String found in binary or memory: https://www.foxnews.com/video/6360664094112
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/video/6362714547112&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/video/6362817289112&quot;
Source: chromecache_303.2.dr, chromecache_428.2.dr String found in binary or memory: https://www.foxnews.com/video/6362944256112
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/2-teens-detained-explosions-denmarks-israeli-embassy
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/28-confirmed-dead-pakistan-bus-plunges-rocky-ravine&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/8-israeli-soldiers-killed-lebanon-netanyahu-says-idf-engaged-tough-war
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/american-father-hamas-hostage-itay-chen-pushes-us-israel-plan-b-negoti
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/antisemitic-incidents-across-europe-canada-record-levels-5-months-hama
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/benjamin-netanyahus-churchill-moment-comes-amid-multi-front-war-agains
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/biden-pledges-8-billion-ukraine-following-putins-proposed-changes-nucl
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/biden-says-he-talk-netanyahu-israel-pummels-sunni-terror-targets-beiru
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/blinken-travels-egypt-cease-fire-talks-israel-adds-new-war-goal&quot;
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/bus-filled-wedding-guests-plunges-ravine-killing-7
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/dramatic-video-shows-moment-israeli-hostages-recovered-daring-rescue&q
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/european-leaders-weigh-legitimate-issue-illegal-immigration-must-stopp
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/european-union-expands-strict-online-rules-beyond-biggest-websites-alm
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/ex-israeli-defense-minister-says-iran-planning-nuclear-holocaust-regim
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/expert-warns-uns-role-ai-regulation-could-lead-safety-overreach
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/family-4-children-killed-missile-strike-pakistan&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/foreign-survivors-brutal-hamas-attack-israel-recall-terror-massacre-ev
Source: chromecache_440.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxnews.com/world/four-american-hostages-remain-hamas-captivity-year-after-oct-7-massacr
Source: chromecache_440.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxnews.com/world/hamas-launches-rockets-from-gaza-one-year-after-oct-7-attacks-while-id
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/hezbollah-bigger-challenge-than-hamas-to-israel-crown-jewel-iranian-em
Source: chromecache_440.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.foxnews.com/world/hezbollah-rocket-attack-israel-hits-haifa-first-time
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/hezbollah-rocket-attack-israel-hits-haifa-first-time&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/hezbollah-terrorists-engaged-sex-slavery-rape-mass-murder-syrians&quot
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/hezbollahs-neighbors-israeli-border-community-under-constant-attack-fr
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/inside-look-israels-special-forces-rescue-unit-fighting-terrorists-res
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/iran-attack-on-israel-ineffective-but-a-significant-escalation-white-h
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/iran-lifts-flight-restrictions-ahead-schedule-after-grounding-all-flig
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/iran-preparing-imminent-missile-attack-israel-us-says&quot;
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/iran-warns-decisive-response-israel-crosses-red-lines&quot;
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/irans-ayatollah-khamenei-defends-missile-barrage-against-israel-rare-s
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/irans-chief-overseas-arms-dealings-radio-silent-since-beirut-strikes-i
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-accepts-biden-cease-fire-proposal-blinken-calls-hamas-do-same&q
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-bans-un-secretary-general-over-anti-israel-actions-doesnt-deser
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-behind-lebanon-pager-attack-targeting-hezbollah-senior-us-offic
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-defense-iron-dome&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-destroys-islamic-jihads-largest-rocket-production-site-gaza&quo
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-hamas-agree-temporary-cease-fire-hostage-release-deal-americans
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-launches-limited-ground-operations-lebanon-war-hezbollah-terror
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-recaptures-areas-near-gaza-strip-overrun-hamas&quot;&gt;souther
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-says-top-hamas-rafah-brigade-dismantled-philadelphi-corridor-20
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-war-see-photos-video-attack-aftermath&quot;&gt;As
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-american-hostage-hersh-goldberg-polin-confirmed-dead-along-5-o
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-kibbutz-beeri-confirms-death-2-hostages-hamas-terror-group-vid
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-military-kills-250-hezbollah-terrorists-since-start-limited-gr
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-military-says-hezbollah-leader-hassan-nasrallah-killed-beirut-
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-military-says-regular-infantry-armored-units-joining-limited-g
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-ministers-frustrated-over-us-idf-leak-lebanon-operation-report
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-official-warns-everything-table-idf-prepares-response-iranian-
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-supreme-court-hands-netanyahu-loss-judicial-overhaul-hamas-war
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-war-cabinet-minister-benny-gantz-quits-netanyahus-emergency-go
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-woman-recounts-defending-family-against-hamas-terrorists-tryin
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israels-military-force-war-hamas-idf-hits-back-terror-targets&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/israels-un-ambassador-slams-world-body-says-unrwa-taken-over-by-hamas-
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/lithuanian-fm-warns-russia-can-do-so-much-damage-its-neighbors&quot;
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/mom-son-dig-up-ancient-object-often-found-near-burial-grounds-while-ga
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/netanyahu-macron-western-leaders-support-arms-embargo-against-israel-d
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/netanyahu-says-security-gaza-critical-stop-hamas-smuggling-hostages-ir
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/new-report-finds-nearly-200-increase-antisemitic-incidents-in-us-since
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/reporters-notebook-irans-missiles-strike-israel-deadly-terror-attack-t
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/rising-from-ashes-israelis-nations-war-torn-south-move-home-year-after
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/russia-jails-american-stephen-hubbard-over-fighting-mercenary-ukraine
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/russian-arms-dealer-viktor-bout-who-traded-brittney-griner-selling-wea
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/sanxingdui-ruins-were-discovered-accidentally-farmer-has-since-been-si
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/saving-lives-death-street-how-israeli-kindergarten-teacher-became-batt
Source: chromecache_484.2.dr, chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/shooting-near-luxury-mexico-resort-leaves-1-dead-suspects-flee-jet-ski
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/six-months-families-us-hostages-gaza-stuck-ambiguous-trauma&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/suicide-advocates-boast-over-apparent-use-sarco-suicide-capsule-us-cit
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/swiss-probe-womans-voluntary-death-causing-advocacy-groups-behind-suic
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/ukrainian-stronghold-vuhledar-falls-russian-offensive-after-two-years-
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/un-silent-guterres-calls-hostage-release-receives-thunderous-applause-
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/under-fire-israels-iron-dome-winning-pressures-conflict-iran-escalates
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/us-host-first-ai-safety-network-summit-address-nations-seek-alignment-
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/us-interests-in-israel-iron-dome-funding&quot;&gt;support
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/us-israeli-citizen-kidnapped-oct-7-confirmed-dead-idf-says&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/videos-hamas-brutality-toward-israelis-eerily-reminiscent-isis-tactics
Source: chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/wildlife-lover-facing-charges-after-allegedly-assaulting-passers-by-wh
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.foxnews.com/world/yazidi-woman-held-captive-10-years-gaza-freed-israel-us-operation&quot
Source: chromecache_252.2.dr, chromecache_369.2.dr String found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=6LeSPrIaAAAAAMjNltjpnmoRnDaUAKr9BUovwEQW
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.instagram.com/foxnews
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.jpost.com/breaking-news/article-823504&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.jpost.com/israel-news/article-776293&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.lemonde.fr/en/international/article/2024/03/15/israel-hamas-war-gazans-are-at-the-mercy-
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.linkedin.com/company/fox-news-channel
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.nytimes.com/2024/06/24/nyregion/hamas-gaza-aid-unrwa-lawsuit.html&quot;
Source: chromecache_499.2.dr, chromecache_440.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.nytimes.com/2024/09/01/opinion/international-world/will-our-hostage-son-be-next.html?sea
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.outkick.com
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.reuters.com/world/europe/russian-court-jails-us-citizen-hubbard-nearly-seven-years-ukrai
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://www.un.org/sites/un2.un.org/files/governing_ai_for_humanity_press_release.pdf&quot;
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.wikidata.org/wiki/Q186068
Source: chromecache_484.2.dr, chromecache_451.2.dr String found in binary or memory: https://www.youtube.com/FoxNewsChannel
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=themediagrid&gdpr=&gdpr_consent=&us_privacy=1---
Source: chromecache_499.2.dr, chromecache_440.2.dr String found in binary or memory: https://x.com/paulhirschson/status/1842170185534275713?s=46&amp;amp;t=W6aKtwyMOcQWAmZKlmQo3w&quot;
Source: chromecache_631.2.dr, chromecache_637.2.dr String found in binary or memory: https://y.one.impact-ad.jp/hbs_cs?redirectUri=https%3A%2F%2Fvid-io-dub.springserve.com%2Fusersync%3F
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 50395 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50314 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 50416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50371 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50487 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50291 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50404
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50407
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50406
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50409
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50408
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50401
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50400
Source: unknown Network traffic detected: HTTP traffic on port 50348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 50210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50418 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 50485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50293 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 50336 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50281 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50441 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50397 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50406 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50236 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50381 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50220 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50358 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50302 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 50443 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50450
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50452
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50451
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50454
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50453
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50094 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50456
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50455
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50408 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50328 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50227
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50226
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50468
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50220
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50222
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50467
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50466
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50455 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50470
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50363 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50471
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50474
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50234
Source: unknown Network traffic detected: HTTP traffic on port 50351 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50236
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50481
Source: unknown Network traffic detected: HTTP traffic on port 50288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50431 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50490 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50249
Source: unknown Network traffic detected: HTTP traffic on port 50385 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 50467 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50483
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50482
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 50393 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50485
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50484
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50487
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50490
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50250
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 50306 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50413
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50416
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50415
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50418
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50417
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50419
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50410
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50412
Source: unknown Network traffic detected: HTTP traffic on port 50338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50411
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50433 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50425
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50424
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50427
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50426
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50429
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50428
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50421
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50420
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50423
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50422
Source: unknown Network traffic detected: HTTP traffic on port 50373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50304 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 50361 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50436
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50435
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50437
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50439
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50430
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50432
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50431
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50434
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50433
Source: unknown Network traffic detected: HTTP traffic on port 50454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50447
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50446
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50449
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50448
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50421 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50316 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50441
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50444
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50251 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50423 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50470 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50388 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50275 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50197
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 50332 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50297 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50354 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50411 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50373
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50372
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50375
Source: unknown Network traffic detected: HTTP traffic on port 50330 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50374
Source: unknown Network traffic detected: HTTP traffic on port 50376 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50377
Source: unknown Network traffic detected: HTTP traffic on port 50447 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50376
Source: unknown Network traffic detected: HTTP traffic on port 50078 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50378
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50380
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50140
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50382
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50381
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50299 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50391 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50386
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50385
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50388
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50145
Source: unknown Network traffic detected: HTTP traffic on port 50226 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50387
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50389
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50391
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50390
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50151
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50393
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50392
Source: unknown Network traffic detected: HTTP traffic on port 50413 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50342 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50329 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50395
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50394
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50397
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50396
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50399
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50398
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50265 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 50435 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50162
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50307 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50364 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49718 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: classification engine Classification label: mal48.win@37/676@351/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1904,i,10990484001626199487,9124767384386613452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nbxvavlbbnks0ockyfxgnbxva.feedbackfusion.site/4nbXVA123415bxwz821wfgqkoqbno9030GRUYZVSMVMDWDTG236348/3210Y21"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5836 --field-trial-handle=1904,i,10990484001626199487,9124767384386613452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1904,i,10990484001626199487,9124767384386613452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5836 --field-trial-handle=1904,i,10990484001626199487,9124767384386613452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs