Windows Analysis Report
https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$

Overview

General Information

Sample URL: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$
Analysis ID: 1528896
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML page contains string obfuscation
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://sdotid.app/en/category/frequently-asked-question HTTP Parser: Total embedded SVG size: 161203
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: Base64 decoded: xai=AKAOjss40wmlQrzZNFlRl9shS8NOWDXgD0MfDQcRYaBT1U-LfjBprJdy_oJYX8xDgocY_XEZs6c2-WvAofTLUkoRE9tsFX1c1tmCFfj1vFhdZpptZDL_-HJiv2enZu5J0uZcm7DqmW0ptDefzmPKP6pomVFIC7MMruY5ou8NDoLRVcQGTjRO1hROCqNaPD_tyi1P-Uc&sai=AMfl-YTRefAla7zkWsSdszO5-lVU3uMPi4QfXOsq2MrwcDY...
Source: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-AloyKECwrQT5ZcQiImgU97fqAg9xVTLK3t8gC4xcbHbaZXaOZwKv2O1qhH8bcWkki_7T68BdPB6B1zcHxSXD4nKXyfP4ugp7glS7lcP_IGs6kh54t2x_6vkyL5YnJcMH8ddsKjEgtPnsdKYZo0a-HXJKOnEwXgqgvZcwSNISGtjWWqqvhPAo-1lx7ZWZ-nOfqOtJv79hFEF7FcMgz_NcyMiCLTa2iBd90SPPX7xTE7cnDrEmA&dbm_d=AKAmf-A7dZI_er4boAQ6B0ksvmrfhA906cHq0L18a5Va5Hd0R2n2SE0YdCcpnP4MBrD9zR-SSCmKSqBjV79JRHo3ZKUUjT36rPFgq41hm8FW91ZTlZQBvqinTCZ4DT0Xq45sYFO1X-daHmYdmbPucZ8C1FOHdK-m3JFyyOPOy0Mmwlg1ZZ7MGLBindrQqiiAYWVLKEfs6JFS5YtaidqvVjfiMoNHEa78QkDmSJdAz4j2a6C7PopoH0oJhLOEcH-m2TwSQg_VH_3WUYIUXrEwTpx8KACZmc79NY8LmipJ1Ad9-8-yhIhc1io-ucKBlRS-Uk49J20_vdFy0Hhe-n5fJ9dF0CZpEy9wQW2UMnx02ZfLBg_5ybw__xxzJMdy6L4XaGf7TDM5XtvaU01Hm2MHnt1n6hSDWm3LfoWFB1LIfoohp3PjbX72ihaz2DJ71E-N0qV82i376EGwNx274WHTC4NY97s8FYhO9VOQmftoguF6Km0cuxadF2rISejrQOBeB-aAEEVYFcVBbNBcMkGifF1WOv1nduJZW_9coSVkW8c-20tKpKJZU_NyLSAzFZZEUw8361NKr7xkjuABjhaDVQGzk3Ph5PRywbOnhltcjc5Wp9oaxNmjKo90pgBkGdevH1p5p_adMxLt-KiixWSESxsXyni2cUdQWhnCz1LEsQtfkKSM7_gUJtj1QzL...
Source: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-AaFeY7tgVwcvX9IddCFoSsYoMMrQOLcI5FBjn61eg-lGNYC0yKYnTBwB0echg-AbO3fkBJPr_Zf1iny7CBjHXG-UojelRyT73NggchNaLpMtNct8qDw9zxXrNnyG_CJYlDN3DfMwxDRoMeSO1EeGAZSqQJFvDpvOjNHT2H5k89tGfbsnUdurYq49PBc7P6pQb6EabhaJTWxszik4rY4iHztSmWOn0SEGU_gPOye6YPIdTBYwk&dbm_d=AKAmf-B5sWvbA0VzXKtwaKlDUebw47PYo-PcVVuxLXjfdGWC6iPIKOtCGEsCqAYrPenCB3LTLTHkiUoKhCJr2rxUA66Ko7yCuIVvdTv8rtL6PKssSMC0zZ_-fJagg22v_ecmLhfLVUwh3V4fJYQWQdlYg_eFgZc6anKcZyvDyk8bZsO7jOOe6rMtP2yXD7uY2QN6krpromHIaZarNVJXQ5M8GvOYXI-9YH4nBked-Qt-Uhf7JxV_5dQXCeVWzDO7iY8twAh1E6JdOsmh0U5SGPJc_rcPo-zDpnDKrMeDORGQihV4XFJe5k2_x6d4MYYdL9hwXfwDztlxOuvfaIq-VWAJXZoqNbMsWRsJE9NxmgUGvdd5SjxazlPjibRIOwyLMmS0wID2LmeGHRZFVmXqNVvF155_xhtRUFVSnPHwbOFRLV0ZYjFdfs5Hh-F-upR0iREAqS7tNqOX6rSSyiXIHMAI_VtWgAJOn6TBiy0t4H6Ip2hjCrtGzGb3AHhkag-K9IzBFbieaOYLr98LCVwojpvNejIJF45fbXHiEZ77BT-zCqRaHI1uuHRTNMxtsrzyPjNT0c1M8Xbnlz5ExjDoQ5OmukkWZic93aEcABKGARRmi5RZOnxcLXK7gPcG0r-cGRqvfsQ6D8nCe_7e69hvaImXG5MK1TEACEdt2IXmio8TodyI8RMmh_Er5QX...
Source: https://248c040834c4b57ebfa6092728544df9.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BPsiTJNuDgONip1BzdNsyaDe2XHrQAhzOwqq1gRThMjeOOt2B0LuOm5iQoGkcRmTUG03wV-F6yaxzj1ACDMCD_KWbmPOtHjxqQu8qrwA--a-FrhrzUPQIKXL23dnS2eldak0nfXc-FftmUSexldXeUy5ucUBAHXXoMkP6cxOcJNtEUqQDKTYffF__SAMR1s2bWhURLqOUn9HZaAtXnn5H9pW0nUL_mt5qWtZPjgfvzwDd9cgg&dbm_d=AKAmf-B5fZUxsf2JY_CqI_V4GIDEVVvrK2dWQDtMnOruei8ixoSA6_UK1Lwuqu5o2cOqbJ4z228EKFZlHAAyH5lGq74LcIQnhhV4ArgkOH8OVxbLpRa7Gwj6Ly3_4aF72q4CBT5rfc4Zmb9aHf3BgAuwNLVfVTD_mzi8kfzLQYjdRdVHq3IYIbObg7D6fwn-xbM0UtvVDOT_ELY7gwBh1n6Buec2KY-PB6evbWcdtaVvQcamiCpIMO5riuC59d-0LHFBdb2cppp88-EulI5el4aoZ7lvzrLFFX_SxooGEGsIGJx1l0oUsqgjjyJ8RkoRwJQH0cCCFqYGZKRxMAPDPBNJbGxaxqITe94HnxzTkvLDwU75-C0_Y2k8_M_NTTNIClqzUqBAOgM4Mcfk1Pg62feOEvRQcwhv90b7dqpxVUA_QO569NAYsKBu9Gj9qiZdh5ICOUjIwMMOiXNJxtQ5vv4U6wR33nYu6t1JRQaBQzA1gOywa_uyNJBx4m7tBFoBnEP1NSyFi73KwUh5Q1nNZ1bbUWp_UxZOwpISHJeVNloc5Yxe0L7uvqK_f9a1TY2XDvFfU4vhRIi5kU_90UomzY8Bp51h_h8Khy6UBG0LER9BeGpC_ZKPtFNGH7qgtVgDJMX8nBKPzcpLCX2SIU9qPpyUjdLkllG-wcLjCD01Ac8q7Vk-Xn9LzB3XTYG...
Source: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$ HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignette HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignette HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignette HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignette HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignette HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignette HTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-question HTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-question HTTP Parser: No favicon
Source: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect#google_vignette HTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-question HTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-question HTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-question HTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-center HTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-center HTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-center HTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-question HTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-center HTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-center HTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-center HTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-center HTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-center HTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-question HTTP Parser: No favicon
Source: https://sdotid.app/en/category/help-center HTTP Parser: No favicon
Source: https://sdotid.app/en/category/frequently-asked-question HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49811 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50068 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.5:63841 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.5:63839 -> 162.159.36.2:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: s.id to https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: s.id to https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49811 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknown TCP traffic detected without corresponding DNS query: 81.17.55.123
Source: global traffic HTTP traffic detected: GET /JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$ HTTP/1.1Host: s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@dist/output.css?vbhu23tc634 HTTP/1.1Host: s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1SV6g?s=skip HTTP/1.1Host: s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@dist/notfound.svg HTTP/1.1Host: s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP/1.1Host: sdotid.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://s.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@dist/notfound.svg HTTP/1.1Host: s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /_next/static/css/cb441db46f2b7906.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/9b65717a6c22928a.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/css/15eaccc8a8796871.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/montserrat.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/work-sans.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sid-neu-logo-dark.svg HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sid-neu-logo.svg HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-e6adb42d057ecd25.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6f867eaf-1935de14c2134246.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/54625-3ab46f5ab4ea1690.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-app-cd9cc0ef77a130e5.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/49341-3e330feb3250ea87.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-700.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-400.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/95032-fe8b136dacdfd463.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5407-89d5a24e84501423.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6681-ef543d15bde395dd.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/sid-neu-logo-dark.svg HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /images/sid-neu-logo.svg HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3773-f77497011d4aea20.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/webpack-e6adb42d057ecd25.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/main-app-cd9cc0ef77a130e5.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/49341-3e330feb3250ea87.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/54625-3ab46f5ab4ea1690.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/56398-a30e12e9f690d1d3.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/17097-effdb0b110abea51.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/37418-b0e3bf99a3acb4a3.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/18769-0c6a1bdfa116ae68.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1481-28787b17cf88aaa9.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/69859-276a2c87a673500b.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6f867eaf-1935de14c2134246.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/5407-89d5a24e84501423.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/95032-fe8b136dacdfd463.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/6681-ef543d15bde395dd.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/blog/%5Blocale%5D/layout-fea676478b0ad464.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/blog/%5Blocale%5D/post/%5Byear%5D/%5Bmonth%5D/%5Bdate%5D/%5Bslug%5D/page-b99bedc2bdfc8a82.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/3773-f77497011d4aea20.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/18769-0c6a1bdfa116ae68.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/37418-b0e3bf99a3acb4a3.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /js/16554/ats.js HTTP/1.1Host: anymind360.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/69859-276a2c87a673500b.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/1481-28787b17cf88aaa9.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/17097-effdb0b110abea51.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sdotid.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirectAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1SV6g?s=skip HTTP/1.1Host: s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/blog/%5Blocale%5D/layout-fea676478b0ad464.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/56398-a30e12e9f690d1d3.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/blog/%5Blocale%5D/post/%5Byear%5D/%5Bmonth%5D/%5Bdate%5D/%5Bslug%5D/page-b99bedc2bdfc8a82.js HTTP/1.1Host: assets.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /js/16554/ats.js HTTP/1.1Host: anymind360.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en/post/2024/01/17/oops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz?utm_source=home_sid&utm_medium=redirect HTTP/1.1Host: sdotid.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383540.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sdotid.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383540.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202410030101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /assets/fonts/montserrat.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"586e-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global traffic HTTP traffic detected: GET /assets/fonts/work-sans.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"10bc-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /assets/1581771c-0617-45cd-9e6d-98959df2f49a_4763x625.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/704f61c1-b587-450d-b6c2-62be8484724c_3100x500.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/1ce1d562-3118-4bc4-b99c-13aecee0af63_1250x1250.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=3747504303550816&correlator=1419794519987018&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_article_top_970x90%2C320x100%2CID_sdotid.app_res_article_mid2_300x250%2C336x280%2CID_sdotid.app_res_article_mid1_300x250%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5%2F%2F2%2F%2F6%2F%2F3%2C%2F0%2F7%2F%2F8%2C%2F0%2F9%2F%2F8%2C%2F0%2F10&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C728x90%7C970x90%2C300x250%7C336x280%2C300x250%7C336x280%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&fsapi=1&sc=1&cookie_enabled=1&abxe=1&dt=1728383544880&lmt=1728383544&adxs=0%2C0%2C120%2C120%2C120%2C-9&adys=4%2C25%2C136%2C852%2C604%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&ref=https%3A%2F%2Fs.id%2F&vis=2&psz=1263x1%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&msz=1263x0%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&fws=0%2C0%2C0%2C0%2C0%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0&td=1&egid=31950&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYqty_3aYySABSAghkEhsKDDMzYWNyb3NzLmNvbRiq3L_dpjJIAFICCGQSGQoKcHViY2lkLm9yZxiq3L_dpjJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yqty_3aYySABSAghkEhkKCnVpZGFwaS5jb20Yqty_3aYySABSAghkEhQKBW9wZW54GKrcv92mMkgAUgIIZBIbCgxpZDUtc3luYy5jb20Yqdy_3aYySABSAghk&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383532943&idt=11823&cust_params=url%3D%252Fen%252Fpost%252F2024%252F01%252F17%252Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%26ref%3Ds.id%26param%253Autm_source%3Dhome_sid%26param%253Autm_medium%3Dredirect&adks=190368519%2C2919809977%2C3906695421%2C3229378623%2C1786678078%2C1163834863&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://sdotid.appX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-700.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c580-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global traffic HTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-400.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c580-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /api/1.0/esp.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202410030101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/klip_2310_home.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /assets/704f61c1-b587-450d-b6c2-62be8484724c_3100x500.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=3747504303550816&correlator=1419794519987018&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_article_top_970x90%2C320x100%2CID_sdotid.app_res_article_mid2_300x250%2C336x280%2CID_sdotid.app_res_article_mid1_300x250%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5%2F%2F2%2F%2F6%2F%2F3%2C%2F0%2F7%2F%2F8%2C%2F0%2F9%2F%2F8%2C%2F0%2F10&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C728x90%7C970x90%2C300x250%7C336x280%2C300x250%7C336x280%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&fsapi=1&sc=1&cookie_enabled=1&abxe=1&dt=1728383544880&lmt=1728383544&adxs=0%2C0%2C120%2C120%2C120%2C-9&adys=4%2C25%2C136%2C852%2C604%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&ref=https%3A%2F%2Fs.id%2F&vis=2&psz=1263x1%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&msz=1263x0%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&fws=0%2C0%2C0%2C0%2C0%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0&td=1&egid=31950&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYqty_3aYySABSAghkEhsKDDMzYWNyb3NzLmNvbRiq3L_dpjJIAFICCGQSGQoKcHViY2lkLm9yZxiq3L_dpjJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yqty_3aYySABSAghkEhkKCnVpZGFwaS5jb20Yqty_3aYySABSAghkEhQKBW9wZW54GKrcv92mMkgAUgIIZBIbCgxpZDUtc3luYy5jb20Yqdy_3aYySABSAghk&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383532943&idt=11823&cust_params=url%3D%252Fen%252Fpost%252F2024%252F01%252F17%252Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%26ref%3Ds.id%26param%253Autm_source%3Dhome_sid%26param%253Autm_medium%3Dredirect&adks=190368519%2C2919809977%2C3906695421%2C3229378623%2C1786678078%2C1163834863&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /assets/1ce1d562-3118-4bc4-b99c-13aecee0af63_1250x1250.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/1581771c-0617-45cd-9e6d-98959df2f49a_4763x625.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/16554/ats.js HTTP/1.1Host: anymind360.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"fe092b43f9460206391f23667ba59525"If-Modified-Since: Wed, 02 Oct 2024 09:31:19 GMT
Source: global traffic HTTP traffic detected: GET /xbbe/pixel?d=CLbFxQEQq9bcARij3qadAjAB&v=APEucNUGxdxMEw1eIs81ooLASwSHSRVfEuJsw440yP4A6nPKgnyCCWGz0plT_8MeFh7byQDVY5xyXUx3eGd5mTzDFYyg1zQCPg HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /assets/eda2f491-37e1-443e-ac8c-4dd267763a12_2084x2084.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202410030101/pubads_impl_page_level_ads.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo
Source: global traffic HTTP traffic detected: GET /esp.js HTTP/1.1Host: oa.openxcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.ids.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/esp/increment?counter=no-config HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://sdotid.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uid2SecureSignal.js HTTP/1.1Host: cdn.prod.uidapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/js/car.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveAccept: application/javascriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo
Source: global traffic HTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=593737570248296&correlator=4309663141972930&eid=31079957%2C31086815%2C31087817%2C31086223&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_article_top_970x90%2C320x100%2CID_sdotid.app_res_article_mid2_300x250%2C336x280%2CID_sdotid.app_res_article_mid1_300x250%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5%2F%2F2%2F%2F6%2F%2F3%2C%2F0%2F7%2F%2F8%2C%2F0%2F9%2F%2F8%2C%2F0%2F10&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C728x90%7C970x90%2C300x250%7C336x280%2C300x250%7C336x280%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&fsapi=1&sc=1&cookie=ID%3D71cf3a3edb288005%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ&gpic=UID%3D00000f2d1a059603%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw&abxe=1&dt=1728383550927&lmt=1728383550&adxs=0%2C0%2C120%2C120%2C120%2C-9&adys=4%2C25%2C281%2C837%2C589%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&vis=1&psz=1263x1%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&msz=1263x0%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&fws=0%2C0%2C0%2C0%2C0%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0&td=1&egid=15849&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYqty_3aYySABSAghkEhsKDDMzYWNyb3NzLmNvbRiq3L_dpjJIAFICCGQSGQoKcHViY2lkLm9yZxiq3L_dpjJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yqty_3aYySABSAghkEhQKBW9wZW54GKrcv92mMkgAUgIIZBIZCgp1aWRhcGkuY29tGKrcv92mMkgAUgIIZBIbCgxpZDUtc3luYy5jb20Yqdy_3aYySABSAghk&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383543990&idt=6845&cust_params=url%3D%252Fen%252Fpost%252F2024%252F01%252F17%252Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%26ref%3Dnull%26param%253Autm_source%3Dhome_sid%26param%253Autm_medium%3Dredirect&adks=190368519%2C2919809977%2C3906695421%2C3229378623%2C1786678078%2C1163834863&frm=20&eo_id_str=ID%3Df540dd2b490a35e3%3AT%3D1728383547%3ART%3D1728383547%3AS%3DAA-AfjYKNfegONzo5VCiLe03jhLY HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://sdotid.appX-Client-
Source: global traffic HTTP traffic detected: GET /xbbe/pixel?d=CLbFxQEQq9bcARij3qadAjAB&v=APEucNWX3rmUEiz_PUtTNVHPq2zBTUCgtusfgCC0yD9tfSiYNFmWs335I8WutV0lZ-YycqR1jTeuIiKriqVjNUj-n5LEWfhadQ HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo
Source: global traffic HTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/adview?ai=CCySSOwoFZ4HQKeeXjuwP4fCb6ALzqJatebCXpsnaErGQHxABIJC3pk9gyQagAZn1nsECyAEGqQKp2nrUlZVJPuACAKgDAcgDCqoE2AJP0C2IK-5ax5AGByJJNmHT616VnnFQsAPG02Bymoz_CV6jwBcrbmlbXIFjm2YBnFKjdTKn9m4BDjm48n2Yr_kcfvQkK2lAl1uKzrvTHCk5RE3B-j5OUFk4oDyn3hwpIhhC3p9NY9iQ6xtPs-trrP1XwmhX3luDsMbjwdRcs-WjGQ-hYCE_j-lGX_p-oF2k8HD819Z0kgjV1AVDMUQ4KiyKRP9bVLh_WIyVtqQGdzcmu31fQKKbCoUIM6pgjTLuMoOaE4FefF5XXBuIwSrnp10DHVwseyxd4jgEAvYLyZPnBoPNZmg6n_GdMYqtaatZ1AUFdk42ylvV9frblRyRXblLYFu6UyaKkRIcJRLCqzfJqdZtnDsRlVSNhdr0m3EAMFGkpvcgF3RNax6agb2aUG-wQOuwcux8R59yzODlIWwmM2_G-ops90JFlqyUMxDqbhkLllbK55PPssAEvMXpyugE4AQBiAXN5JaXUIAHz4rhvgGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcEEK-yGdIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WM7zkLvK_ogDmgm1AWh0dHBzOi8vd3d3LnpvaG8uY29tL3NvY2lhbC90cmF2ZWwtYWdlbmN5Lmh0bWw_bmV0d29yaz1kJmRldmljZT1jJmtleXdvcmQ9JmNhbXBhaWduaWQ9MjE1MjM0NDQzMDEmYWRncm91cD0xNjU1MTMxNTkzNTYmbWF0Y2h0eXBlPSZwbGFjZW1lbnQ9c2RvdGlkLmFwcCZhZGlkPTcwNzY2MDA3ODA2NCZnYWRfc291cmNlPTWACgPICwHaDBEKCxDgtM6x1sfQyroBEgIBA-INEwis5pG7yv6IAxXni4MHHWH4Bi3qDRMIu7GTu8r-iAMV54uDBx1h-AYt2BMD0BUBgBcBshcgChwIABIUcHViLTgwODE3NTcyOTg2MTI2ODYYttdpGAG6FwI4AbIYCRICsV8YASIBANAYAQ&sigh=Tf-g6A2KJdg&uach_m=%5BUACH%5D&ase=2&nis=ATTRIBUTION_REPORTING_STATUS&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnBgB&template_id=5027 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-BHrpqzbUxMsWzogRcEjVpScU9F_yejtssXExLIwqVb0bijyY6rKOcfD5YA83Sa1Dp6R9gJvcFwOX4u4Jd9aTFEVE9wmK6sU-B37hjIx7Nqh3lNIixjgWy9DWwpuYthpF6xVaiI0Ew9_Y0jS2BObEoWN-LGOWJxSG-2Y8mjl86rm672_WX499cmFuTQx9oUJMh-TCinqns9eocr_kc2vb9fOZFN8duRZ0McFKzJctL-1ElAoGk&dbm_d=AKAmf-DTyhEqa0MW-JznZ1opwAqf2pabYad-48qAvoW-yi2c8uTyFwc4mdj7eXp8DEpdX0n5UBON4ucASJe4QwL_7mc2CwPy7py-fHcMCbHXtYTgSSxrfjNhwiPmrcE-OsTBa0yj8Ic7RvZiXhBesUo6AU1kB28ne_Y2pmh3u6w4G1eupztj-psWyrMC6wfUgd1whokC2wv_jJQrFShlF0xXyw7NZ02C-wTvri1WFw1a4MTV7iEfAQQxmtdAAJWtKbCKNoq37t5vfFuYXwjQ4wMZdc_c_NzrSl54aG0XIUp12iknmNEold3qzuB9sl2l0rqSZcPlY0u7wGliDDj_2TjCft5aRIpz0q87DgXnMiv5hMRXfh6u97gLC5Mp9W7DWL9nrWOn9deUn7Wb76MQrqyxSY1SDFc03QzZqPZT_e3AcCG08CcgE8rCJmyLX-43-ewJn1lGrw_b2RaFLBqQFFnTONwNuKjmCoeIY1YXLfpv3FBTQ19VrjCKXgjXYC99Rgdh4zs6ibBlydVmXA5uXovapGVBuVBcLT1XGX9nK7OxkVjD41ikdCnnLPy9CzxZsZA5TyGkMihSSo5V8X7YGX0iA5L01pA-wMaJIlwTkYi3-peYrcN_OVjRX6Sk2L35LLTzbFgA8dgNLtwWQ36faUPTrfRhb2rwmxYkmoDLp6JXtUvORRtT-NH-PUeX2Ocmz5kh9i6XDfe32JFx2_b7xszo4uJvRcsyNcjwY1nv6bGSuBnXJJRa42-QD1rqUiXStQKKsjThrfQevxaUsipHBqLdLxB2UHPpTMxq1UNL8fJwUfGRx73Bmv4m9g8q-OZ9DxtQHvt2TUML9X9YWK7X6Ct7XoPN1IxxqgrZ0Mtb2-uKa6IImwHpEiOOCs4Ke0TYqTHqCMruvtMjheThaeZInTSyhKMek1ztu9rldBcEzu9ejvLDEH0pJLL9vR07UChkJne6SbFrGVehNyVnbjmQjGLXLSVyFmm7sLQWsw8PTw0cYybZZswbDQ6IqHckRW9Sab4P3bcrFF3v3gCZjykTZQ0P1BqjO7x1thrjhWYt32tBmAj1NSN9Ux-ijPH7p9DIzifGdljpRxjmoFQna-ss1TL28XkblugEUQ-X8iGikT_IYWHL2e6zGZf5Bn6Nqehg3Ak3VeypjzBIGu-E7Haj0kS_xGoOeehoHhEaE1-PljE2CzWLKxJGiA79-QHu9I9rHri9XBsqRP-te5hP7gHvRBL7zugRB9Wxix12K_QGDxSOMtoU7ilgdjR2MWya5Zn6-_2uu6WOuxvprkQkLK0RzC29seOTvB43f14uEQ6yss9dXIBpfBnCBKkl5LiY47idnJccEgDBbuQ0o2mLBUj0_s1g3zvw7YVPEpwbLjdbZmdoTw-B2rZh003X24hfxH-BagJcUt6GDZvldl8oAFnU6LiZ2A_BcQMPzgh7EzHmn3SJR1UbQbC5tbB0iguH4C5cE5gAyYN6Kfruh8VH4R-x6qFZbNhAlHu1aj23o-DcwNtNNl94wrakHBiBLqoo_ZTD1txyhfIyt48BE5kRcaOAfBuPvB46K_83kzk5kTFk0OYowhlIYcJeeQAbIDK4FnaLYBeXm7UkR9yOdEaChJVXDsk1ozJF-WWSXx6zo0T2lGSfJinFjA-CnfK2nFpF0j5XLNH6z5_ZKhXPxB5oTXf1fz-4Yo83Bd0qG8BZYO7b115TbzxEPazR0PHSKUKY3Wk1tppzRnUCFqY06cdRrhpXS7LBh4WDabV5kj7KME3RlAM768wGUSz-KS75X3xBfFA8ZO32GUG2y0nCMM_e6ZBZ9zoQgwfSaMv7hwz68fOrTERD-DMw2V0pyyWT7JR-MmkMETJK8rfe6Fz41-JOlTiXNEp9jdc-5nPBavS3onP2uT4z2PHzNwlFw4Qk-rFQHhZX2L6VbJ-d0Q4BOguqOYXK0tTejnvg6jPhFzvewi_7k7sqMeQAFJrCZXesjWd4rZD4vdgNNCa97AkGxInhhdM9Zq_pQQPFyqKpSdWdpqOzM7NAUpggzZ8zEq_MyqiUAhGOoqh8eTv_sc9rnPBXJYJ02s_Ghhn2pRaet1JyEe4vNACWF1HOzmkdQ0Esn_wSYSoa3XQzwe4r8VWM6Td2_Bb1qxY7v1Pb1RFGzXAO6Rt1fwt-nyAtAPkK_oDU6qu6OET84jAvTb3Ix534ja61zJFfggNofFsNECVFMgbnX9N4GYmAbrxF4P7o9ClyieCpcF9UNAU4d0WViHufia4ic7e5VGsmzoVFvaBJhDgMuGrRpnr1Oi5C1zX1x2vkymUbkXVxzSoz7RVZ8v_3jEJ1t8BYVymEYTnFPyVzIfTl1mUO55IvIIXGsG5WeST7kIJMGOQ1uHxOLuRm3o8g6K1DJGw17Pe81WBd4vUw51OxcMt5b5sMfDV2ySB2hbYP4IxBLr6bamBnvHnMU6SPLypzZACcT3KkjV4kSzP17ar3REvvJlq54Xv41SyxvtqLAbFodvWxe2C57inSjq5lrB4Ym894vE3R2a9Jvz8X3_z0abDOr2A1hc8QGc-S-HvLqFiVjCRXr4WAVMednFCKzh2GA4iOYEuHEJykF2uNeA-7XdCgmUV6kvez7rFAOy-vJkDQdiNwlFS7XaUk9ude-xHSPDXbEdVHKC3hCZTykoAjJoFbrqYmQO8PYxorMlcOsFKiN6A_JtCtt66HfeF40NcHm-RLgmb1spSKR61lKITqVdvi
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/1.0/esp.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-AaFeY7tgVwcvX9IddCFoSsYoMMrQOLcI5FBjn61eg-lGNYC0yKYnTBwB0echg-AbO3fkBJPr_Zf1iny7CBjHXG-UojelRyT73NggchNaLpMtNct8qDw9zxXrNnyG_CJYlDN3DfMwxDRoMeSO1EeGAZSqQJFvDpvOjNHT2H5k89tGfbsnUdurYq49PBc7P6pQb6EabhaJTWxszik4rY4iHztSmWOn0SEGU_gPOye6YPIdTBYwk&dbm_d=AKAmf-B5sWvbA0VzXKtwaKlDUebw47PYo-PcVVuxLXjfdGWC6iPIKOtCGEsCqAYrPenCB3LTLTHkiUoKhCJr2rxUA66Ko7yCuIVvdTv8rtL6PKssSMC0zZ_-fJagg22v_ecmLhfLVUwh3V4fJYQWQdlYg_eFgZc6anKcZyvDyk8bZsO7jOOe6rMtP2yXD7uY2QN6krpromHIaZarNVJXQ5M8GvOYXI-9YH4nBked-Qt-Uhf7JxV_5dQXCeVWzDO7iY8twAh1E6JdOsmh0U5SGPJc_rcPo-zDpnDKrMeDORGQihV4XFJe5k2_x6d4MYYdL9hwXfwDztlxOuvfaIq-VWAJXZoqNbMsWRsJE9NxmgUGvdd5SjxazlPjibRIOwyLMmS0wID2LmeGHRZFVmXqNVvF155_xhtRUFVSnPHwbOFRLV0ZYjFdfs5Hh-F-upR0iREAqS7tNqOX6rSSyiXIHMAI_VtWgAJOn6TBiy0t4H6Ip2hjCrtGzGb3AHhkag-K9IzBFbieaOYLr98LCVwojpvNejIJF45fbXHiEZ77BT-zCqRaHI1uuHRTNMxtsrzyPjNT0c1M8Xbnlz5ExjDoQ5OmukkWZic93aEcABKGARRmi5RZOnxcLXK7gPcG0r-cGRqvfsQ6D8nCe_7e69hvaImXG5MK1TEACEdt2IXmio8TodyI8RMmh_Er5QXeEI7W2WbnUKgrVseAYvQCc-rlrP3KbCzZxQE0vkuKmTOW6Avqbm-f724pOJ97QvfQPZS2qzFVwDkBNAGX4LXYf6E0Xr72GxMh67GhCu7gH54Jsa7rf9GOLnmN2PuscEb8R9ODuHbQ08wGEEP341ut4nXGo0646OyVeEkp1q2QBo8PlmnAwZPRGRfIP7cLxUvInHBNHiG0N2U1g0vZKcY16MVasHqohTyxYoz-FLzNBk4w7WrDMEx4yxEms2qk5H9nQxbqehlwdi1ahuz8u5PkknUFLsRJu-aeEYiajZF_r8_Ie3IKU5iawfb81MfFWXoOxa56fABNRk1lbJTXIUUq0C3rGhhNxp94OVuFDA5XoA3EQ9J_EDS3lqY1Tj8ruPI64XewWJMsBFBh85A9CpMFhLhLEzZTBFTl4Ft-a6rb2IiDV2uaAHLVx3uqN0RTd1mABZY50qd2fjTqmkk7Naqlk4AYim1jvBMRvb2USCQZ-DFCxfvDdjbQC46ZS03gqg81fQXRvlgBW_29pgf5an75_gYA-gp9jGi9B-KtS0qQp91ZWYL3tUqG84RbmKPojuFI1NwY96PWlVOo5HdRp84ZxbwJAV57GCYH4xEF1aM23Ts-cmXqL_-6KgLYnLnu8II8Krmbq1OoJ6fDSnVZ-oJb63mnwd5jD3ULyQfhrDAtKXI1Ia7SLLxGiz6FmlK7W0oR8GGn5g-ZuQMiLpcqFAeb6Gcv-PTsE5XnmbN8KLM9x0TRFDw5nS4zryufy_8tdPNHx4qLwBSOQXDrnfyDxWWfMhSiZL5tC8gQM-qfWRylVru8122vg7t6l-0VapgkXAbiJpXJ0Pkk9YzHYAVHEMeuC0XjUyWEV8gid3tpLiN89-REVpe2GfclT7kAnQRBLYHCbYKjny1fcn2_teFJJb0232YzOAAKDbpIRteswiwamPNOm59gF-N6znQDdIh99Lj6NKQY4JLyQ5W04bMuTJYUPwLgKBjFwKHFtQj2CXhXwEe4MDZ-SwpqnXoM5NlwbHWVjU6QPFg8h5VE19owKF-OulUxa8fSXusClG5ii-cu7fQFI0jCppkbB_42RcCm1hzsfRaW6smJI01WhAFYl2XmV-lHV4r63Ry98PuM4f41nvQkDM_ww5JaDfZ25EHxekZfwDGJ0oaRrwqYlgk8jB9jLBtz9zcygbjCSFFUChC7eEfyFLGdWdcjtGcakhZfeFvzKkczoLXiH5C1TVmBSY3ws561CKLdRrkZTKqdqXkLO9zmrtYJ-ijJelLVIk5eyHnCYETIXoqexgDMsEaVVC4PvyvZ4V-WssVniTjgBBpDIlJmRPQnErahx7oAxAORsXGf01Rs-i8CJRGWOritkA8rOY1_PCZqpuQlNpDiSbAi1bNf2azcuC1qWDHVohUX235kkGwDXALhz9N4G2cx9ZEQ_V-Vs_iITGqNqu3T6r88EvKfcAaAjD4cJDW-DeIWOX-xhzfZI7DSWPf35OSTYXG3CJ7bbdTsrBM4GQWcs8f5F6pcjaVHaSpp8FLK2KNw-G2gQoTj8dSe8eDmeb4BhaA_rroCIlAFNE_DVW7R7ptwj6p3YfZHbb1TTbUiMBw4HLT-X9XgVEIdN_fgpbFbpwOKwdp3KW4YF6SCJnVH2yK7PsMQU5EAC6YTMt2V3dH9Vsz8w8W5A9pN2hqUyTzoyEssn2bUb9-TSuudXxrnpyQKIwQw-OcmT3c6oxff2eI5fre3PNa53IVre3u0XpsO0oHndIHYyhQQV48FE_eu8VXa3SsnhHaN01pB6vmvEvyy6A05FUKk-N3lfvq_K2GcMcdeivhcVDKnsLM3jiHwji5RxAjIDe8sVVILH7YQMpWEtm5w5O53zyx_jr_A4J-uKSM2fRYqOh47om4dWsJ4JcSIhxqbLmoQte15uxejW9doLV4wzF4pH509bFexxwVOTF8l2KqBuJwsnQSoMOQCNy3xXuLMhvSPTk4cpCSv5ixr3JLRfYKAtGcgAwEUWkfBphbRl70bD13yXbfMhn263ZZoCAxu
Source: global traffic HTTP traffic detected: GET /esp?url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&rid=esp HTTP/1.1Host: oajs.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sdotid.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2
Source: global traffic HTTP traffic detected: GET /syncframe?origin=publishertagids&topUrl=sdotid.app HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/16554/ats.js HTTP/1.1Host: anymind360.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"fe092b43f9460206391f23667ba59525"If-Modified-Since: Wed, 02 Oct 2024 09:31:19 GMT
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /esp?url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&rid=esp&cc=1 HTTP/1.1Host: oajs.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sdotid.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /xbbe/pixel?d=CLbFxQEQq9bcARiz4KadAjAB&v=APEucNX6kwQrVNkYcICDgyi-6hMmEZWYc-AX1qemlLiz-8W9e8cy_9X-jiYWOhCXXaGhNr2ACZBZLTAxetsQRpP9_DA88FB9qg HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo
Source: global traffic HTTP traffic detected: GET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /xbbe/pixel?d=CLbFxQEQq9bcARiz4KadAjAB&v=APEucNW00FofW9hgJNLX9PFsJZrufjDw0B1OVajrov5H5kfmvHPbmzzJhIQg0jKDQYRte_uybu5G_yXHW6tGuvhSj51SGKZgYg HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global traffic HTTP traffic detected: GET /assets/klip_2310_home.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/eda2f491-37e1-443e-ac8c-4dd267763a12_2084x2084.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/adview?ai=CHvJiOwoFZ4PQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEJ4AIAqAMByAMKqgTnAk_Q09TlNMIjcr1zBDjb0PbpPQXl6H2eyepLB8yToiW7ni-ZQXaFmh3OIMPv_cl1UhAQMach_aZvsU1UDPXnGv9pRSZ5LRkwsUo3pxfgEVuP8sr1P9EM1QPnxfoa3VrpHmtl5gdLSUrEtRWF-b9IwEhCUDqixF54i_lcDwFnThe83y_UbvQQAHnqDtn8vs30AOQ25dfhB6Ee4GRZ7RWNCT62VFxJ0n60hleWLfH3nNkqW5AGyE5ostA-5SZPKuPP0C7PGwQ0nGjK8TguWraXqtpWA7NVp5lkQSGNBGm7F4wa_PIhBlY2CP7-QLowQfeYNqTdritE37b0huuylzElBzi64Ae7FDs0NEG5CDCmwz6JivEii0FCJsccZRy_29DKn6FVoQoM1gptgOawHZb6REmswidsVtJtDLnH3A97xHMsmR5ibzooqClduRfkno4HM-0njtA_9YsFTV5iRxGxgYdcGtw9X2BkwASR_KPE6ALgBAGIBdTK-r4jkgUECAQYAZIFBAgFGASgBi6AB9K4xIsBqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_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-iAMV54uDBx1h-AYt6g0TCL2xk7vK_ogDFeeLgwcdYfgGLdgTDYgUD9AVAZgWAYAXAbIXIAocCAASFHB1Yi04MDgxNzU3Mjk4NjEyNjg2GLbXaRgBuhcCOAGyGAkSApNSGC4iAQDQGAHoGAE&sigh=FKJnTPtL674&uach_m=%5BUACH%5D&ase=2&nis=ATTRIBUTION_REPORTING_STATUS&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnBgB&template_id=5000 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global traffic HTTP traffic detected: GET /xbbe/pixel?d=CInSVRCfg1YY87H0jwIwAQ&v=APEucNVbtH6cSCjplxP9WFswgCZgFrV79mp8njloMc2PWGrefhpIjCpS7FU5BnX9rlE9gFc2DMFuctImteOWqRg4GvB391PLEA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-CCbq67YNVXFc8gzuq03lQ2w6ZkoQMK4Hbph7VbdNWki83Tzabwrq4bt_L9qZ2DHKNdzExCl-DU3x64TXiiy7cHfd8S85U0JBh6_Q1QBFLbj_xpded223FYQB3ZmFxdgV7zdf0Ab2o7e1nBGYHy9j0vYtexbvL5-Vg3nrMBQRuFDWyC7tGQM1CYx4Ie1AhxylvpH8IWB7dztcYnBPO4GOIBzLNUt5hBB0tJybOkl3v2QBU6iUg&dbm_d=AKAmf-AeZbBG4Bq2l2Nm6z1aojgS5BM4SHUlVdRab0R1MNOIc7_zhfE2v1-skuKiUhbHMP7Rz2SUS1SZlc0FjyqbmG2A1Y9aD-DbGch1jO5e-A7qi7EBKThFmwxUKcfvSb9-GV0JNAhsIY6QZBxtIR4Nx7VVpOqFuAEj16ZHwjEQ5vnJ0i2krIGe8ZxLryrve6jg5UtU1-vjmp9qWqXRVJQ0QY37EsU9E_3uYmYb5__axvJSjQJ5iUaL6fPRRbc190AVwqsX_kC8_f3HntnO4HnPaxJXZHaBnFXaJEncGohXxyIzdNNkRAj-ZA59ObF9lAVgEW8F2wqPaXMAtGxf5rGkaM4pSXp2oTdQdncwUgP0stdYtHOsLgsOAWUnrVuHsuhhEUq2ZArZAc_XurEj3ibzdFRIwjcYXAN4T8vsHKwPJ3K_pX4MO817ZM7WJGsKD-h3Z_8IHfMhXiKFkZKApyLKKKDZp2GMmiHcLnnjzq7_tDRrMgoqe6XMPYMA9SAsl81Ep1LMn_i0W3_fsNmaY4sP-vkUMuwCpg08kOsHrz0mFwRt8aAaHYYqn7adpK6PsZh71uSx8fbTmU-jfkAPcmHZneK4Jz63QV5GHsHWCCegkvUrn9O3ewy-kqn9_HTd3IPXYr6qXODdL33qGeyNqer2s3FIqObxTY9Ac6CLXsxwVarkrZMdi9reRdM_ANvRmCNMgzfY7rKJ7ImXouWNBNrKzIGOETQ51ynkPs9_fGabW57dPhT1MsQB5nY47exMM8XlMwbxxthVfoJmE4WyxEcKr_xtjOeo4RgMq11SwhomIanV6TpnFJ2JZLjUKzYYGcPsv82NEPGirsvznD76ZxbVGxUkLusnRNNjEr936TQqtVfivZ6Mb88xArcfQyjJUExK0sRBRWei5ySBu3VoYKhfHuGo6heSA8r70iH-wbtgNzBtpK3PATFZq9exwp3B-nlYNguN_4-u6V_xihZn0G8RM94y8OyTTgNJ0C88FJM1dh2lH6JtWSCpEj2q9qQQ3AEu--NAXLa_243QWNaorbEM41LmgV5k2Lobuu4QqEbCIqAooYfxIuXFTfzc3WI_rXk_AgcT1Vain7YVN2GuE2pKboeJOtlBPHsj87ZIqLvkJ_L3Cw-7jO-Q9w3bUkszSmmDXPmmO0wj5QS9yv5r1K87wF1B__pfGUjCZ7DoRqtd6gujsy3wvo-sAYWjsdnhka5m7RKrytemoPN-UUwNTUJNgy98uZBk9CPc6AHEt_Uygh_CAgF4plnu9JJ9RGJHR3fj1xuoSveFHrhqyb5pj13DU-2tgjFiZf0uWFO3Tzne_O5i44UYvS2ALwCXZq9gE2lNQQ2kwBlDArm9PTMsKFHxRtKRcHJBsl0fgb6GA0PjEZaIY0C6ShaVt3K2cp_g7o6AlRQKL4cW7C_w2KjUGhoqSDDPk7rQCX94bOmc1yd5jFu7GaBF7onfwpqhFGQSPVDH74yGPYYE67LEGQFQcKDMwX_zElaGY2T9a_03aJCKlz5Hsf0djMlZ_BXqwxvQd_zi4SME0Oy2TEMuLS3Dwb-ytNJlYwBAAaQMLxerYj0Gs-gi5J8vTpr3Y9cufB6Sa0BttMTFyswLeUxJ65grpjGmnCgTtQkw6pN04g1pA6zOxG_IE1H0czjMaBrXeguNqbPhhNdvm1PNzIo9ipr4v4xpjT7g4uzioEDZnuTUTNtQbajzqSrUtKzApeMhqIJS1weJiwrF3JHLYzikB_wk47HMX35TZnNV3Xph4JQRvdfVqiy5hNPxi6XkzJt5edz1IhyGpyEONRDy2ZakSh_YEAze66XXuXFGnZ0OGpSBqlCK2Pe8QoHe-Oh3w9jQeGT3Yn2nWhXfEBW-NKUxM98Kga9QksL1fqY1b5MVaNWK-oWVoLBbYVlIJEwL_0Ci32da4FSYlNYnUdT6KHqodzozwZ2ZXSojCBmjjCzPcA4U5eygAHiPLNvE4r6IUjQDy9-zoi7k0OZT4vJ6ye1_QbJgjH46rKfHVSKFCpwL1MofwyOM2lYUSusqGa4XgGbOulYY3yIlml3N6pFriZyYunMXp2uH6Q-aXPUqaEjdNuUnDmhZqU10ZQKqtOka4CevQwYewUJVPE9j5AXVXP1aiuaizY1JRP3rPqQm4zD_AvmYOQ1qreu8k-Eu5orWDhCGgP0xSTrxTk2ugHij5wjG1JpXMfNdIt-lGt9QjDE2a0ysp4P-XMa_ZYQMQU5VXyRLv1_xUKEIPMLo8ANj6Nt-d4BxcNpWhHZEAkOb158T7P6i5gQF16cNRanpcicSfUUDJIpRuqwC7FEUVsY2PbOYjga9UvtFHg5mmRkbMlFSUL8gkQfgNojpvAWSmsZneWWMfQyyQC-_HUyHkdF58vqT8tIaZ4yjTZr_Z-5NtPNIkc1sqf3ulDTQUvkbXaj_oaRTNKSo3BvmtL7U-zyPxWg8ItbONNw2m1eUjO1doKUzmh_4U5yqTCn0bdrtAu6SlqQq9Nldw1WTUP1Ad_UatBHRk-T2rqvHmNvLpPAB0xELE7v63SAzle3LofII1JEQ3QubRQumLHkYG48cAx5N4E8RFO_L-PU0_ek1brEhs0ObPueER0JpzwsvIphcm0wslhso2qpuEtO7tGZoSasOPGCQrc7Gz3wQ5laX3ItPBLofm0ngioekr2vJazqC3s2fHs0Lz7Av5D5z01TXUmZ5RhpwUn7i-KXU3DXRoTNH3zezrwrE
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-DnBK-yGa36VAHc9wFhCmUaqqur6tFN11zQ2aeGBnXtdSKFOL-5JmxUANQB6VepNMzO0ox2l4xXJDe3F5wG6wdpNlpWJgJ5iauMiaVNGngdxMMur1a1jcWOtAWPv8SX5PP-lmPDaJVyAbYfFyemhvh0pCACO5bumzPbGivcXjJgkovZhmiRfLMxwXDahLCMkti1lWDeY0uOJxXRJwwmGPjza0EF7xN3MXuuxMVLI_2pRk4CpUE&dbm_d=AKAmf-Axv6byXvLPvQsECOaunjAWiIthyaEVUyQomWhZHIGlz28xcNUdtI_YGSeRlt3nj_uN5nNJGuKbK6r9211hheC6wCGNWKrw8eCPFsz15py241PnjA6_92UzwDi8WAZ5FhaaBvvFpYFSTrU-HGScaVvBtLwEu3TVp0Tdgmj-wdNIDP15xeq_UzjSlmIaUe-7-zwiidNp0vigYc3wZEvKGM4sUCuPEvZ3pprds4YJE4w_bOWY1plAuF02H0pXo8EXL3PNFViEf2QN2hgKLoxBVwAdsKIoVPb3rRiLXFJaeYVyg3oaYmc6D5TcX2woYnXL8_cJkx5SLYPbdCDqLy9_BSznWxuwsQFYiyfPZ61sRF0HiUp6Sy7WpxtDIcZm5OmKNCoSrjhPMrq0PcAN3ftpe1tCO0EqlpxQ8Ttizd4THYSIwv8tl2RDsDxPF7RANaO-jYInzxv3smBJZ5insXd_zVFo8pRsz3dYT3ehRrmMkST7JieDP2UTA2HsuEvOyhVpk2HzLpLXzxs0TR1n8Tl0MeJXLQ1tV0nDMVf9113X9yz5NoQoD0ucUbDtcaJokl5eGPSVC--elislUlNfzvv1tTk_qu-iZURAhLrdzJ6yY5BYfLVVgf_tsplTGblCC7hjsy1q5IZkoFbzbDEwGg1WW7QBj9HcvpWmkXBOnxRMwnGjI3nsaV0bca1UKTw15TTWweoCe7MLubMizjj8kP6BtOyvf8edGXdN0MZtProZBnzQMa4tpDcxf3_L3aJek89m-6TWb-ohoBBwDcYdNFpt-oXvjBPbjM6b-XQLBtYNQlp3c_ehYc0FZ2ve1n2omVO924m9U_JCqFzJXr04tzSP8xnAD5OP-VEAq7iY_GPNYe5vk7yfzbbHjdqkbGqkONurGBv1d2mJAJecK9TE4MUlpCxgMbJNzClN5I1lk7sxCbvkoXXZnzugDf4lNoS1rZ32HO7dwmdH6k4uHF1Q0SjB8f2KEnSQu7Z3-cltku3bG5VKWHtloeZ7Y-SBeTecbCIiZZNSriwbsAWWhEid1UyRbDp0NY7mnW958MjTiYKG8M1cLLINp4hQwiRGboLwGeD4oZNFLEE_lJNWrIf3r_OzPCwImPu__JeSeYivAoyvS0efRt88daDiTCaJMoeA9nx91gVex2oKZFSx2Ht-gFdrVmxz9rqNPnGkheEEyXetXvKSuSFuxdn7SQfj2SErfl24c5U_YSjDz8oJmQdu_Wq06ZLPa-ktRtS17C2g1jCedL_22m0mnP4yNd7eYkKLuYKd11aWQFSD0zk0xmO9KvnsyWJap4T0C5cj2XXxU-bB4BCgisJarylzaKW8HpgAkfn8BiR1uq9f49t-z4aMD4Fgc8VSB2qAZlA4ByKeN4vYFL-LxroNtkXbYio-P7zzE4GP9CyZrwT3sLF_tkCrgLowdO-bAgJiTOHcaJhqqSqqb-sEFNKC4NYxnmS6g_1-92vAQwS49iYoroF_z6SzvFIfvoRiQ6ju2x7qTQoXNYOn5dNl64Oqe0qoQQ7VnNLXMzy9L2ZjA0VuHBdCCWzPGgfXDJeZUkjw1rI3FaHO5Xm5_CNo1SYmyVAN9HgJL9H997GJrLnFyctT7epQCIc-lVAaCRcyr-uPu8NrveFnh04TZGdwQJ2xbwqqaKCgUr3PyzAIkkoYC0mpiD04E7ZKat5PraxIdbwjwG-IzoGVwSbc1-QNjOHtQxhT9HcAaYTKZqvcAtlpz6QHhBH2-PTtLZq364dlNhed-tOsjlkj6obSy4t6Qt8FEEGacYY74r6pWwhvnJFOcJ3ue1sBk_hdk-EnoZduNUy1aptPyWOR7TS0Z9h23IzCmGsea_mcB7-sAQ33E6q5SphzQ5pWrEnP9Akc2TTn9xO34PbSn77a6edV3_ryqf9hbzpk_QUH_PPcBiWcd59Kd7yPhDeQz7D_u8HJc9WFHrr_Y3Hwi7CaQs3F3b16n0ZQTF5vj0E2IZRpGo1m47VqA2f-3PXQ1MRoPMOFBRyyh3ka9eSp3wU0i0ioFNA5A0IRoxJ2c1ntLtE8GAyReXM3h4t6SDoiSxOERQeG7fDg-rH5NEKTEBH2_T0fgVjjHBtme8cOVd-vjSrn2q9BPUgMWvwFFfmaDG5X60Zt7tukDECVjJwLEm7pA1V5tykXmvHBzpsOpaQ8SzCgyQVyGya9LhfvDL53TaDWO3KDFq7_1hblCnO4RoUKESm1wSPvEu9REqycJx9sYqg1zqe_puy0bQmfm2X4YskNAmJ8bqGWw_OgPaspLUYgknClS7r-aeOkRZlo-b6veoj0SgmxpS0Th_2JvH6S-NRfMxWp2XKHtcO5Hz5J99xHRKZ-pfX0IAZnrgK3YRDQa9tO6iqy7e3iNhthsmjBc9S10JHvQkhEwVUfAwWiesIWqMoV-y8ayRWIQNfLHetyN03ld4ysX-ZHjTl3CLjg-V4O80UT-F4e13HMx5d3oB87no0IzQdeZVEfbbXpP8Yg2_RL6Ar7DpBxtgdZFA23RrUnaMMViIvJv2Q0tlZLperOZ-Ry8CSTahwo17A7KUE-jYO0w6WOn1Hv3MIyU_YHjXHJTnX9KGoA4cAuUZLSGh_iNhGImDsy9eVx5kkv5ENkap1rU_4xEBexT5ggr223zOkC3Ubl-ZFz73ktSIr8HcRGUq7JLXooVWoEp7HZJpkK9llhb5DDBnxw4C9FyeSQ30rT57JaqlBjIrcWXzJ23wef
Source: global traffic HTTP traffic detected: GET /pagead/adview?ai=C0gTEOwoFZ4TQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEJ4AIAqAMByAMKqgTnAk_QBKWcGnKEbfKncZ_UMkWAUp9KSCOz79NjqMNLIK85tF9_wtAXL4lRPE_yWdkKpeDXJR_FNhxYEv-gk7wbDQeprQAzgSUPc9U4UkYJ6UwVKFtcoL4s4ZV-btxQH4634Kfn1dalQTRvVFINWbxtHNfk9mNI2EmP9wCR3jJ6vvB3eKVR7YANqpmZ6adHRBMplcX9QfwyOrTox25DNglnFD8rz54quV9vgXfNmiWnOihho2a0UZO-BgU3v1iMYuxPGgIYrb_O1B-QxTGZW44gdxipJqcpsu1yVUACoRyzfZeBvPgPU5oybZyzUY-t58Gq-NknAmgexDeyiuvmGOvWfdrS3V2dP_LZdR1CS8OgfANKE7fHkb7fO-iivFbv00CY6sXVUpNPzRqbS8sN3IGFNBRDhuG6pjiFZnAVyjscohn84R-wL0byFz5BiXaQKSHrNEBpsYnpzaSUd8wXXK9hpUuv6JLmVKIWwASR_KPE6ALgBAGIBdTK-r4jkgUECAQYAZIFBAgFGASgBi6AB9K4xIsBqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAPIHBBCA_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-aRu8r-iAMV54uDBx1h-AYt6g0TCL6xk7vK_ogDFeeLgwcdYfgGLdgTDYgUD9AVAZgWAYAXAbIXIAocCAASFHB1Yi04MDgxNzU3Mjk4NjEyNjg2GLbXaRgBuhcCOAGyGAkSApNSGC4iAQDQGAHoGAE&sigh=PqoXR-72xE0&uach_m=%5BUACH%5D&ase=2&nis=ATTRIBUTION_REPORTING_STATUS&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnBgB&template_id=5000 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjstwu8ldmaGeegvwuqoMZOO4mpCfnu_sKxzgzsgiFPBq-AZNWcSIgnyec1MkZGGlWLHua6IpBvm9jVNmF2L3iX4LMVv92Liuyb50NdnPtk3Ru2r98LezU9JmfiK_CUSuH64DDA2hYH9VPFYUbOKxOWYmXfYAub20Jd98UtZymDCJGMVIfjGzE3MQ0KWji5yCu8LEB_VIAc-RhfSAkNRX81rMTF5ScrnWc1u4_FoPEWV7dgk3YTWtbuInDJOB_3JHmd6vmXY-BdgtDCMQAa6kXUBzIGHRvCUGW9dXgj6x8Yc4juGik10zf509xq-L0KKVv7HAEHr7wR4N8ityG5GGVMh0b6q1t64DdCxD52M1gX0Za1AGq0WWMliIpTefOFbQ2TDvJ5zNVZN-kxA_g-0oMI757RW1lbKc8Chc_sKhDnRUqaR-fpu83pYYLaUIRi_xCxAslaeC4RBSQfbE8caqCKNVnWl8NiVpzp4yOPsKNqkGuv9t_QWcCEnufmaYKMS5u-Ackn6edvxHBIlG0mZj0jg7xHYnNFV_RTXZgbdCgxe6tYs5oj3IaEQY2mZ19uWoLIT1VNB0Cl1QVNlD8mJ_uHZl8eni6ZhF7MIyELyfgxBTDEgP2UTYor83oI9rTWJkzeY7uvIhtM7aVBO7e2yy7yl080XFbJYIOEnohjCQwPFu3kHBtb-NO2qrv0StMAuOWGU8CMW_F7bOf2IHt7LxJBoAl4P4jm7q3Vq707i9pv81Kgfoh4bRSS3_iL0juO2S3AP89RC_ESF1vNqkxQU3AcMDzpdoW4VPtz3TlVqmbz5_BghtzJ9oGUrFzIrfcGuFxboshC-JLf4bO2c1xGkI4aFr3j1S2RXdZlcE9_GRPRFDVs6gtJqpHTTIN4iP_PwDytNF9Bid1Tkar3khOgy2vCcIuveInsWjdPG6KfaALX5HaU1a_88B-dep7Rf0OWWls1Ed4cQi9LMa32BkdesQsc4S7HDPBRKLkhRSzQGqyYoncvrFEVcB4lMpeiHWKSiSSp3Mz0PZg1VZYNIQCmJ5Y_7LRe7PiGWdoceCelryHA5UGVdgthins8PHFddPMdn-G9uNyPEvW5-BHe0BWgNbHhBhIBOqPL2A1BliYmzBjOq9OlNCXjQOENSS4nsMA52P1ZGwUTM1x5k74gley0yfeqfe7u5WzxjWNfdqIVbHbMNLQlAkaMvaZkpvIOgnIjFQhBNLgSA7IWe2X1DnoSSa9C64jk6muUDHm9c_N5PEZbauX5U3g04lk7fMOEDx6ncgzZbYXI3VS-Z5A_6u9cUN6vLSnyAgeSZdViMYzoSs0SZDG58U6koK2A2srte5_1u75Ahfc-ifdFbbqluGu2Fs_F8lcZ_OTwBnnCNuCOF0Td61E6WbBxszP8OS2R_ZcKhtXNJvz7TlWDUCMWTa2nFk3AlbD80kIznwX06znfQRdCRtkcE&sai=AMfl-YSYvXn1LKuCeJtAHy0UAXHdbGS0EabbQR7U-X0RAxmWqZ7uvNI-rkpevobZ7ws4lN4UCbhHc-xh73bkUUv3D5rgxe_5bxk0ZFmTPcKwcOYIDm-BN9A8y06OhauNzlbjx-UalIVje9Nug0vce-dcgZdCTi4C6qZnCXM51zdPYO4V3VNHbW9TemdLWkva2ki9yE3AXLr8D1ubTVztkg_VWYcxMleFm2pPdfe0al54hy6ZjeP5n60eSt6xkfHpoPS9lPxxULR9lwpheIZ3DR19ac4-7MRsUFe2gAUNo_B0a4Bl2NSyug&sig=Cg0ArKJSzFN36O8UKxCPEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=0&cisv=r20241003.26325&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-sourceReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssH33g-paUh9SDSa1_8Bn5OtOxhjFQso0rJNt_wB1yKv9n9t6g5w2tE2163kNAXJgi4LQ2wvefuNYyjtD-B643_mPBVYmmRqTEEwG56nXxt7ZVq41n8uAqiZSl60Nd3G9aujozCplg0vgDbdeR1dOpLJmgJOBcB4pdHusJjbad6-5uY7rytcGPNoahqZWxJY0KrjkCLLxGuQvYdF0lG1sBGYCQtOV9cfBDt1K9uzVgcjTkqz7qljAIvdKj_vm2nFiEsRnh-jXZY1ZfAJDtz3UPJfu4cOAInXAchSwC1XJYmW-1taNlRIGhMRUaFbkNTnj3s0KuH-iDwE4i_N-leLTPyiKFeh2okQ3QFAbGKd-0SQGzUV9Y5FmdLGEes51UYH5tcgCCnj0bmbKxQjprrbMik2oJW6jjagruzXp6f73PHwSPx6NkmI3PFkZ2EsiV1s2-LaNeHYm4n_yNklnpgFpFaHnY_jNQCVGka8Izo5Hn_0j_Zzhp2LJdBskHXoT7wF6KL_ff360cL6dZo4YlBWhz1ZiorO9SK7eoUNYA7R3l9kAVJSb5nZQyh4FY9E-UqgIIu2WLh9cc5_cNVDbSv3sd_m3Nh4PRdus2G2ob3xYdHCdNoib_dxWdvZO4sCCMMpq99n0AOfJ2RWWON-YoywaVLGkMKjtrzUL_tTvvCjM6BwOM0DkxJGT9Yyy3S-bKccqcQ08qLN6RQ1HqnEZagiGkpBcSiNNdtO4mORYIzJI6HAf3KOl2U3ZfncIzVHkjDYgaqJrgd_ZRlaufyLnLS_EEoDqwoJMf8bFmy0FR_2APYXsKsb-Q_PAylF_o0yruIbbNtmO3joe0tdSNFnx9hppHqE1502gh3Rar-5I_KxSAGqtorJ2Yop8z99zY1kN9F5HZiqaYwm3yiLR_HA4IxKk4KkrII9yzoPHitqAndP_AmZ0AWDM_PXB7Dbo1QsjWxXnATAQcQMR05WBaPNBV98X4n8Jg2VUuNz_Z37xWsZmgZ3J4tJgkt6Bn2RN01rH2QM6EHAj_U9vxZ3UNwx3Din5XQn6Lyiy35XNV4nMrl4YAtOV6kRWBy-EM8OgF9cG9UybYWMF5xoze2X4BUzH_JtmrfejhBk6gmuLalXeVkC3yDfE8e7Fh9TpAKeGNN3RymaPiS_ub_Rgp9XfyKroK5_HrZPD8pT73GFu3CgnOLLGwJBO2PVsThMo6uBpru84TDm8BC0k_r-g27Qw0XhcwyV-Jv9doMBWL9HwHdc53qFIoxyWAaBnzja11aCmhxpJKLZJd1DCEGHcjaCl5uunpoIhvUXpSFS3Gw0oaJSjAZyOG11r5JveuuNgcYWHP5tQ3xpD0SIeV5EvcvBnB5fqJa4wuXo8zr5vAZfikzJwlOyqwCYTvVHpxOYO5fmuz8aOzwchnGPRuYjezvVwz72hKzKTx7h_sKyliIwToVq2H2Up2tvr4wKIk8GDkQ&sai=AMfl-YSFeXa-o4t1EyreEvymXBLUjhu9XqpUh9j0VAcbVLC0SeGmGuNkEf_T0rbXogehV555ciidtac3oiK2CGv0IoEDic4xOpDZ8KPkl6tEPdBwNI9ZeiFvy5TEyclydik05uNc-oaZJHzsyEEJLC4-xyxCPhKuhBqOmgj9BngH77qMmwYDaNfrWQc2KND4TK51q3jSAwdzKcaWdZsr4N8tUEGRhPSgYYX_Xl2X40W60rRth9hJnOh68h56tHSmkyI2IOJs4R28dFNf5cdfVVyy01d_fS7LgY_8mv0JgV5FceFLBTCIUw&sig=Cg0ArKJSzJ6DtxYxGnTNEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.41004&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=triggerReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global traffic HTTP traffic detected: GET /simgad/6449674815279947676 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?entity=101&code=CAESEBKa84xy0dfvqAd0t8x0h0E&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/pd?plm=5 HTTP/1.1Host: google-bidout-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553
Source: global traffic HTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553
Source: global traffic HTTP traffic detected: GET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=GcYW0GFW0PtJ5C1HUByBkkS1pizHWfbjH0mOjWNis-VB30e-kzh1Kc5_Dm2R74uqLY3XqJ-URNDIYkv9xvF-DgqjuAjSXbz94J8mGPwgke4.; receive-cookie-deprecation=1; uuid2=3036737948670984502
Source: global traffic HTTP traffic detected: GET /sid/json?origin=publishertagids&domain=sdotid.app&sn=ChromeSyncframe&so=0&topUrl=sdotid.app&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=sdotid.appAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994
Source: global traffic HTTP traffic detected: GET /xbbe/pixel?d=CNgBEMvUFxiN7ICeAjAB&v=APEucNVDzIzCv2qgv3YgTmQCeYHIyx63k8-cOYOIcSSThJVyYByMRDS7uX-aPOeVWX754oyXS-jjGy7DMiuA1-yhH2g5X9MeUg HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global traffic HTTP traffic detected: GET /xbbe/pixel?d=CLbFxQEQq9bcARjE36adAjAB&v=APEucNXZ2kgkO9U6shvRjn8-fa53TTj2mM1jpw21zrP77NlXcQCamS4k5DAoQpO9B5uZ2_LPOxOecTNLndOe_Acgp0bDNf5yJA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRMZ81QYrGf9sr9OWjkcGGf0XYuiN4yxvrxkqCx9VWJzeORJzEkmcnWbTdnaSl3DbqvHMKCvjJVMAAKuWXU9j6y_zQYGw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS963Hfc0t5mNtHxYmHNuWOlF93UpbcteEa2EXbV1CeOzimPFPbtw06adouQuaiGSPgC3t9l_k74QhUB77HWH6wZmqoDw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-BYAxHoucKDQszgjUxf_ap2VaLf0YGcbuD-GOdKgNiFH_xYlxRn3LuYwywEToTtJpYidPQEjH2PwfBkEqvC6u14e6QOnCGIBN1__to1NQ6Z7RecRK945BWel628FtGQ9fQW2FzmCqCgSBVphhKm8qWB5CpSQhBFrgxpGB__uekdits6_D9a2glYnINFn33SiS8SkiBAAhMh-FqcC4MChDzVYqo_8NfR5VzpEZ-TlDgC-pSUEWo&dbm_d=AKAmf-D3yv784FKNUC_Cc1UWN6kEGq4Ou0t68IgNiyngn0t4XYDXtPsm53WWRt2rSpJfLHxnbFoWYfsuLDBIBB8x_28yX0Nz7hmzRMV-uTXU21kRqCEI8BecS0PGZEJ2FKFFu_Hl7Z_gxkmIHO4bPGbP6k5Idsgflu1aY_5yYiquRRdgetHhSE9hTGYUWl4qQv2u2kZopGF8cZnod4T8EQcdD4piD-HZ2LEVGbxR2R84mLfTOuuzayuEJVPjlp6RdQb0DL0MjKR75rIf9c-yiL30jWE4NLiT9MhLRnGN_FXKyEgWDO_Zw2a_WUm7crtwEQrmTs1r8NRQcDL4-LFyM1t8Vige-Xj3-lOkqfQJK97W708WmYqlSs6weuizX1kdKXotfGvcGJJLpfZWZz7biENn_mE1DCRMFuBQC2aq9M0chofO02DjGdGfLySItA7G1WR05SDqNHfmp3l4u4gz3MWqq1HSomZ9oXR3sqVWaKF1aT62poWRVPuLKU16Si2Jh7ijTNliUW1SbEEHU9ETGDYMY1GKCRzSEd-sxJSZugRGP489yPEh2xD5pTEZhAtbbN1J-HNveZW6_pSGmCK7tEZ6sZtGamjt1PK5St0j4eERpfXkYsQwGwDN-G1SZbPo1zPe4-0MfvQZG9yf7ubesUcdeBunXQmzWBOxb6-sDymFMAlfafcuv6pCLArp0Tyfh2tzd9zd6iuRogOiBVGIXviDSyl_8DnA96qbEcIoDXj0VnrEd2JXyw9pf3yUWbl4VpfERqthEPBi6CBf3nB2VLv8BKcM5O5wsSy9lnq-qJLEOk2wIlxiajliTf6qOfLHNrssGtVDmgKokrU19jDmolc_vWAlGqzrwlnouufATnqgS4K7AfNEmNW8GZXwBAKScKCYffy9uw_tIN6lRnjZ2QPiVd85dTqY_0Nb9LNGD22gtWhs9CpsKiV5eIjF_xIFSUa7wApsDDGIpl_FMsHRFbucKT9wYehUX7e2vfFdR1z3zIBvBURHheInwK9jA1LdrDsLr6VIvmM2u8Knk5lKSTYt5Q32dyWXFNYBUp7JwCN880nEwL-LHYWBL6CfqO94AGkBXMEEpw5wbhK72g64WM9ZyJfSshxi2YuPZO5RKCc3B88uzBqsugOeiB_3tWYLUIISqp2sepcbJgP9w3mgGtKvEULzvzvzsQPQa0RmtwkA8XvDhzqlhW8kDjt6lXLE66Dt8FTF-B0hmJaTPvASRVvfnOd_WK9aNWVMy6GrjW1ILWgHO8PBqJ2WwZzNqi-7desYfSz376TVjACwn8Gx8ovFK3zytV-S_va90mGXrzQiMyuHJuUlapgonpVNqy5WtIZ6q-jKD44gYqVi2IfC71N0nePQzIVBFVtfNAeNaIEsie-XMVFWoivyhLWTU85l18sqwVGzqqoIOFOLJCUcZ8ZZA1hZMorLfPgc9L5FFqkuFgO08fEEpTp0HX1DHXPRgKW9VPKwkDD6o5zpStLyOX9L7NH_OtCTS3ojUwd8NdhMDxxfPj7Zha-oICIeMgbJuPQjZ5gX61GWi_ICr_vT_hGP7UXBIBSmgDo6DsJiaIN6_H0J8mlUeAuDiBHTKJpKSoDi2RsnAa0xyln3tQ3HmBXDiuaVUUgTL8G9olBmPGlxyki_roK9grR2iONS-ni_LheRkZfudPvVSib4YJ0sMZBIbVhLu69eidOJGDsGmEcnDRSyX3wS1zkBdSNKGUpvJixFlJmPSSmWPXuBd4XlvQ08ztiFMwI_kNKG7692B-J6-FQjjSa1v3ptJvjvGFLPetVc0qQsmmIP8exyXlorIPt4S0qRY-e1x9QK0CiIlAkosXwfzdnWfFmAOXUg1jC8uVcQPFEkC1mwGyfELrKwamkgJWvgiYUs9qTE_YZhDvpk2WzkqV6bv6qtRlOsi45FLnld2Aj3Ffml1yCyNjkdGjkpcQ4LeDB7rSHTbwmHsAGMgbKMulthHf06L2zc4RhX1Ue87wyCt1LOVfTS15nNjWLUY0b8_N2IVU10sn6AvdiKHaLzUE1ZYkaBNAh4Uf1ykF_E2aRi04uRkZtkpRj2caCKmVl3PtSzDROKCVLLzAOXZkGAUo-mHRWIXXdAFbXN8oCpafNZSwkkMYULn71HBeQumCReEoMSQH0nEsoZIQwfoOkuZQlmfggkZWx2OA66DcFVi5KLikfthxuJKiF0HvtyatyfsnfwaPrp507v4C_MyQDvsfXQ761NOkdlNqUWQMHcWY0U7Id2lLGY4zQ8bDIxucl5LFcTfNNrJd6ly5uffOtzS1JAiDWtGNEMoz2DJYi5jBcV_XfYWVPBU9Hk9H3MN9AvDMQO-DLV0z1f-WYwrH1wEkr4LbhFcBEztcM0Si9nYvYi8M0YPBU5EGpIDFlSKi983IgUI6OJqGYNWWjxYNoWPDOfORcwW1DTtrqgSPCiYQTTogl3m0g3w9igjwWyjPI_Zl1qqPXw4j06DDv0Gk4HrOx0AL5YwltpZJazXHnl5pL_A9EHyGSplcy1eT1jXUCtDyHufIIHEQyvNtS4cZAb7R0VHwX9iFcvGxodksJJwyXHddEFfMwW1HTcf291UGKerTAHywAVMRQ86uwuEyCHRhZM5UgbV57jjlarkvCt1z7nxid1xXMucj-zndH8lkgDXX2p3lMwdsHV8kHAfEu93VjqAxtdrpVmjAvTfGbkM5GIEK9_2i4VtzqUmtRWFcuTNYPakKd5nNAJ
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTgJ7_NV-Y7-i9TAqYetlStd0Jq9BPu5NOG7b2wntCLR_QnvBPJuAJEDs5w2piFKkFHmKogB6exJOxq-1x8Nli6eBJ1CQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=e50c155d-2a16-cc0a-1dfa-1e3588b17812 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?entity=101&code=CAESEBKa84xy0dfvqAd0t8x0h0E&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=6AecMBh3uY-SJPvfGyAUKZSwVNUTWbHxN6z8TsEkdJahS7VOeSdx1TglarLQmSsckF50Xxl5CG_x73AHRJXyPhD6SXDvzQmJzoY2Rc-g1_w.; uuid2=8540802301148443089
Source: global traffic HTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D101%26code%3DCAESEBKa84xy0dfvqAd0t8x0h0E%26google_cver%3D1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=6AecMBh3uY-SJPvfGyAUKZSwVNUTWbHxN6z8TsEkdJahS7VOeSdx1TglarLQmSsckF50Xxl5CG_x73AHRJXyPhD6SXDvzQmJzoY2Rc-g1_w.; uuid2=8540802301148443089
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-DD8BoH2TCc7vuJF8cwu9JL2xnrlQuir8RNn5dgwtWRNg__rDiddLNhZ-MKJyhszVpIG5ldrtdMahvbZ9jQUDT-GeGzN2HLZx6aZQ4VDguHc7dmGcm-Q4nvAkIo-pBYVBEEUdX-JEAHdNnkyK_R5vHDTtzHsMEIyOlGYAVEJzOr6zqrfvHrVRGt9FByeKl0AqohUAEN7fNKk8SXVmALLkLHugklYLHE3cYArgQXLzvIfZm_eB8&dbm_d=AKAmf-DJjEEwGH--hFDWHpwZsELbMvVmbSZJ57qWudqHmkeCrMzyc2AhtxbQ55hQVvbK8z4cO_0krQnBTpJR5XfYS-hjZuTzYo05i-6utMEktM9k-MY6UtmrkJ3O38U4CkNHDFBza41eNbGuBZyix1l79kE-pEl0kBa0uZTXO_bV5xVMkht1aaPHSs3MjCjqzdlEJMdxG5YOzW4Zzk15APYmCv2iTox4DFodyYWFRIKcHntdH0Tg0hxjVFr3KzBsrwb6C1Mbfmnmd-uuWeNuyShFVIXG1amt6zgHnpb6azSw-HFHEcWpsNB9GEQ1Cy9GanxwfDUkQEhmTqhSLh7D2ff82x-IbHxh5Av-pPyOTb3csE9dTqfOhjJy3R0aI-rnIyGslT_azopUXz7CNQRs_JLSXA28XGexBQ9Cz1F5UmNqhYaY6n8yaMhb4036rfBzZSUZ3vcnPBCVsNr1qTYiaiY3DGga3h26Qmk03bOR7phY-jA81GrToRedrfUbFtUlExYytX9ngrzZAkHqRsQZVqDHEY-yGwRc8fTL5kOnZejlN6BwuIHVRXZMLxRr2-LB3aLPvgfhXqT-KG1JCpBl9YJVsKuLua--Grzlmiecu70Os533iGnULqbDelVfuSdK5g3vJ4Sl6CKSksmqL3s48kutRNEk5wscUGJMAbQ_6A1dHudJvtzRbktFoc_x_iQh36objsGA1yxNhijUAKa_dSmj_5k1I-mHj3nQ-olelXstw4LGBGZvjIBHJPe8tngJnE7IF__SlFbCsNyw2tdQH7N0NZUEEFOcMVRuqeapLxFyiY7gRxqSm-qYSgooHssBKEZ7PQYKar1iC2yDLJoRMFt94XbmQfRhds2-uKGv5JdmZ5Lgztu6-48qUvdL6jBZwoUne0XsCXav8_kfYhmHS0m2St_gWiDsheh7_b1a-MDtzv_xRrYdP7OkWDluFyyXt7HLvIOdFhLKTERlNKv9UZ-RaSbcFt8fs37oxenQ1AGy-HonNxUx3QNibcmPQGTprxPZoi2oEmC1wi7KdGFeuCn8O-8kgRc39Ur_oobtRnk0hR6urCRYDNg-xfJaveBITDFFssC9rT1HKd1sDiDCi1HAe-UVFe4LDUZ72zsGWRXlTn6lTzQQL38LokX95ZlthXXPU7o0WRCombizZBK1_qWYGwA9BJiRJGGlxcIhkV191V9xRLb6a3DCUeVq5BSP8TsBW5T4OuucmGbzxX-X9LYol-MEhNcNP0rUbpdgqFYUMAEhSe8ErT7jXpr6ApLtC48UsG_NHtM2ayuHG1k9BJaPeWOzSzUsiCmjybBJVKPlB0q2mgw4muJ3YpS36sWDySg422MtIvENonVmG5pPMbCLglJwkRUyoswAJy243slzzUNYeRGuc0kjqiDnSHM-ZiMVWDtcFxRuvH5LejnXoYi-BGF4n2K2CN6164s9HdGEW4M3j27dgxIcuuabphHZyrM8W4ra4fdBlqNsP1WNWf5JzzKVuaY_AgTa8vJFXLAk53yEoU5uwLKj_GHoWU7t-Q4NPXVDogYfzE_3PytbqvwOA4FiOnuuDBTMLkiVLpyX_jLKVST_VGMQb9P427JEkq7DrC7YpdOgwNN3HmyGsQChHDa_HPAf0MM1WDc1m1kw97F_CIZ-sSqlwKdielpJG-X4HdEpiT48Kn0USCzBqzLe4uGA-m8XNWMUp2NIDdPw64D38KCbmjmFRWsSUB3jdwsuqhCBhNryGVzaIYfWwLEOU15ZIxh5JzHQVLQz1V53wtd4iVolMB8bb8K0UFNt01dOuDUp38SuCZ2nRAUwwdFiQFGTuLeL3ZodsrbUwP_MAcEdZcynayyvA2GSujH2NFTihKYUjY3fFumP72OYTyXXjmtB9zEMOz8seSikSo2dphINJDS6bsqEu-nGB8dc2Sfow4MGedgCDhuuHWcD-Cwk-Og6HgxtTelKvNkixW69xTr68ceu4vQz-krjo7oV_hrJ5yeW-8cxJnFguClEN2U9G7-4bcbCqPKWpp2U_gjCeVdAmAonOup3_cx9AIVfKZKUc6IlgIGQ_vMWjmBjDp0XIl-x3xKtA642Jvm89qA9sUwBBGjGnexsE4SayyHytE-_fKzBGIO-X7jr1g5UjtHmkMnCm2kjtZBNu_fkzmO3SkutntQ8Tr0YBHlv2HAkFESmSzy4G4Ghydcpge4Hi4RhogzuktrKiwTam5YVkxLpkDKlQjOoNdiVgWkshiWVI2hpTUbXvQuJE9t6qtB55D18yM_Jm14dGR0jO0fQKcyhprPYwQ1vb7U7H4bRAykq3wpWvbspASZEvOddn0HNAeF5Wt7kdMBArBzLSJVsnRcvahdqOc5H_OpG4By970HSJSP2e8_PZ_EuGZrjDH88OkVY7woCUKNX8OkyloKpbJXTXv6VirMNoi2gKhl8utGgoks_rlEE0FNqSsbUhoaaZ9DZlnpNGOKvIv8FisxmCNaekrP-c6swx8mKk4idKQ1ImVJtg4AcrEeN9hnGgRXu3ID8tWxgtQmxxKOEf8Cjn6iPK_uQUClUruRtoKFAQLKyXbPj9rTkjPsm2gsnSs6Aws4qXva5XG6ioKIVx5bKzQ1M1jJuplWw0vs7N8BdYYhFAXsw3FwblDVQWD2tSWd7-uvxZg59s3ppzKGp3q8QdDJZbwix99oPGcN9PbfD_Xl860d7gazDHsfJ4EmnYh_UG_brOu590vbJRKi3s6B3
Source: global traffic HTTP traffic detected: GET /ups/58269/sync?_origin=1&redir=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjstwu8ldmaGeegvwuqoMZOO4mpCfnu_sKxzgzsgiFPBq-AZNWcSIgnyec1MkZGGlWLHua6IpBvm9jVNmF2L3iX4LMVv92Liuyb50NdnPtk3Ru2r98LezU9JmfiK_CUSuH64DDA2hYH9VPFYUbOKxOWYmXfYAub20Jd98UtZymDCJGMVIfjGzE3MQ0KWji5yCu8LEB_VIAc-RhfSAkNRX81rMTF5ScrnWc1u4_FoPEWV7dgk3YTWtbuInDJOB_3JHmd6vmXY-BdgtDCMQAa6kXUBzIGHRvCUGW9dXgj6x8Yc4juGik10zf509xq-L0KKVv7HAEHr7wR4N8ityG5GGVMh0b6q1t64DdCxD52M1gX0Za1AGq0WWMliIpTefOFbQ2TDvJ5zNVZN-kxA_g-0oMI757RW1lbKc8Chc_sKhDnRUqaR-fpu83pYYLaUIRi_xCxAslaeC4RBSQfbE8caqCKNVnWl8NiVpzp4yOPsKNqkGuv9t_QWcCEnufmaYKMS5u-Ackn6edvxHBIlG0mZj0jg7xHYnNFV_RTXZgbdCgxe6tYs5oj3IaEQY2mZ19uWoLIT1VNB0Cl1QVNlD8mJ_uHZl8eni6ZhF7MIyELyfgxBTDEgP2UTYor83oI9rTWJkzeY7uvIhtM7aVBO7e2yy7yl080XFbJYIOEnohjCQwPFu3kHBtb-NO2qrv0StMAuOWGU8CMW_F7bOf2IHt7LxJBoAl4P4jm7q3Vq707i9pv81Kgfoh4bRSS3_iL0juO2S3AP89RC_ESF1vNqkxQU3AcMDzpdoW4VPtz3TlVqmbz5_BghtzJ9oGUrFzIrfcGuFxboshC-JLf4bO2c1xGkI4aFr3j1S2RXdZlcE9_GRPRFDVs6gtJqpHTTIN4iP_PwDytNF9Bid1Tkar3khOgy2vCcIuveInsWjdPG6KfaALX5HaU1a_88B-dep7Rf0OWWls1Ed4cQi9LMa32BkdesQsc4S7HDPBRKLkhRSzQGqyYoncvrFEVcB4lMpeiHWKSiSSp3Mz0PZg1VZYNIQCmJ5Y_7LRe7PiGWdoceCelryHA5UGVdgthins8PHFddPMdn-G9uNyPEvW5-BHe0BWgNbHhBhIBOqPL2A1BliYmzBjOq9OlNCXjQOENSS4nsMA52P1ZGwUTM1x5k74gley0yfeqfe7u5WzxjWNfdqIVbHbMNLQlAkaMvaZkpvIOgnIjFQhBNLgSA7IWe2X1DnoSSa9C64jk6muUDHm9c_N5PEZbauX5U3g04lk7fMOEDx6ncgzZbYXI3VS-Z5A_6u9cUN6vLSnyAgeSZdViMYzoSs0SZDG58U6koK2A2srte5_1u75Ahfc-ifdFbbqluGu2Fs_F8lcZ_OTwBnnCNuCOF0Td61E6WbBxszP8OS2R_ZcKhtXNJvz7TlWDUCMWTa2nFk3AlbD80kIznwX06znfQRdCRtkcE&sai=AMfl-YSYvXn1LKuCeJtAHy0UAXHdbGS0EabbQR7U-X0RAxmWqZ7uvNI-rkpevobZ7ws4lN4UCbhHc-xh73bkUUv3D5rgxe_5bxk0ZFmTPcKwcOYIDm-BN9A8y06OhauNzlbjx-UalIVje9Nug0vce-dcgZdCTi4C6qZnCXM51zdPYO4V3VNHbW9TemdLWkva2ki9yE3AXLr8D1ubTVztkg_VWYcxMleFm2pPdfe0al54hy6ZjeP5n60eSt6xkfHpoPS9lPxxULR9lwpheIZ3DR19ac4-7MRsUFe2gAUNo_B0a4Bl2NSyug&sig=Cg0ArKJSzFN36O8UKxCPEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1523&vt=11&dtpt=1520&dett=2&cstd=0&cisv=r20241003.26325&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-source;triggerReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gj
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssH33g-paUh9SDSa1_8Bn5OtOxhjFQso0rJNt_wB1yKv9n9t6g5w2tE2163kNAXJgi4LQ2wvefuNYyjtD-B643_mPBVYmmRqTEEwG56nXxt7ZVq41n8uAqiZSl60Nd3G9aujozCplg0vgDbdeR1dOpLJmgJOBcB4pdHusJjbad6-5uY7rytcGPNoahqZWxJY0KrjkCLLxGuQvYdF0lG1sBGYCQtOV9cfBDt1K9uzVgcjTkqz7qljAIvdKj_vm2nFiEsRnh-jXZY1ZfAJDtz3UPJfu4cOAInXAchSwC1XJYmW-1taNlRIGhMRUaFbkNTnj3s0KuH-iDwE4i_N-leLTPyiKFeh2okQ3QFAbGKd-0SQGzUV9Y5FmdLGEes51UYH5tcgCCnj0bmbKxQjprrbMik2oJW6jjagruzXp6f73PHwSPx6NkmI3PFkZ2EsiV1s2-LaNeHYm4n_yNklnpgFpFaHnY_jNQCVGka8Izo5Hn_0j_Zzhp2LJdBskHXoT7wF6KL_ff360cL6dZo4YlBWhz1ZiorO9SK7eoUNYA7R3l9kAVJSb5nZQyh4FY9E-UqgIIu2WLh9cc5_cNVDbSv3sd_m3Nh4PRdus2G2ob3xYdHCdNoib_dxWdvZO4sCCMMpq99n0AOfJ2RWWON-YoywaVLGkMKjtrzUL_tTvvCjM6BwOM0DkxJGT9Yyy3S-bKccqcQ08qLN6RQ1HqnEZagiGkpBcSiNNdtO4mORYIzJI6HAf3KOl2U3ZfncIzVHkjDYgaqJrgd_ZRlaufyLnLS_EEoDqwoJMf8bFmy0FR_2APYXsKsb-Q_PAylF_o0yruIbbNtmO3joe0tdSNFnx9hppHqE1502gh3Rar-5I_KxSAGqtorJ2Yop8z99zY1kN9F5HZiqaYwm3yiLR_HA4IxKk4KkrII9yzoPHitqAndP_AmZ0AWDM_PXB7Dbo1QsjWxXnATAQcQMR05WBaPNBV98X4n8Jg2VUuNz_Z37xWsZmgZ3J4tJgkt6Bn2RN01rH2QM6EHAj_U9vxZ3UNwx3Din5XQn6Lyiy35XNV4nMrl4YAtOV6kRWBy-EM8OgF9cG9UybYWMF5xoze2X4BUzH_JtmrfejhBk6gmuLalXeVkC3yDfE8e7Fh9TpAKeGNN3RymaPiS_ub_Rgp9XfyKroK5_HrZPD8pT73GFu3CgnOLLGwJBO2PVsThMo6uBpru84TDm8BC0k_r-g27Qw0XhcwyV-Jv9doMBWL9HwHdc53qFIoxyWAaBnzja11aCmhxpJKLZJd1DCEGHcjaCl5uunpoIhvUXpSFS3Gw0oaJSjAZyOG11r5JveuuNgcYWHP5tQ3xpD0SIeV5EvcvBnB5fqJa4wuXo8zr5vAZfikzJwlOyqwCYTvVHpxOYO5fmuz8aOzwchnGPRuYjezvVwz72hKzKTx7h_sKyliIwToVq2H2Up2tvr4wKIk8GDkQ&sai=AMfl-YSFeXa-o4t1EyreEvymXBLUjhu9XqpUh9j0VAcbVLC0SeGmGuNkEf_T0rbXogehV555ciidtac3oiK2CGv0IoEDic4xOpDZ8KPkl6tEPdBwNI9ZeiFvy5TEyclydik05uNc-oaZJHzsyEEJLC4-xyxCPhKuhBqOmgj9BngH77qMmwYDaNfrWQc2KND4TK51q3jSAwdzKcaWdZsr4N8tUEGRhPSgYYX_Xl2X40W60rRth9hJnOh68h56tHSmkyI2IOJs4R28dFNf5cdfVVyy01d_fS7LgY_8mv0JgV5FceFLBTCIUw&sig=Cg0ArKJSzJ6DtxYxGnTNEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1519&vt=11&dtpt=1517&dett=2&cstd=0&cisv=r20241003.41004&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-trigger, event-source=navigation-sourceReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9O
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-AloyKECwrQT5ZcQiImgU97fqAg9xVTLK3t8gC4xcbHbaZXaOZwKv2O1qhH8bcWkki_7T68BdPB6B1zcHxSXD4nKXyfP4ugp7glS7lcP_IGs6kh54t2x_6vkyL5YnJcMH8ddsKjEgtPnsdKYZo0a-HXJKOnEwXgqgvZcwSNISGtjWWqqvhPAo-1lx7ZWZ-nOfqOtJv79hFEF7FcMgz_NcyMiCLTa2iBd90SPPX7xTE7cnDrEmA&dbm_d=AKAmf-A7dZI_er4boAQ6B0ksvmrfhA906cHq0L18a5Va5Hd0R2n2SE0YdCcpnP4MBrD9zR-SSCmKSqBjV79JRHo3ZKUUjT36rPFgq41hm8FW91ZTlZQBvqinTCZ4DT0Xq45sYFO1X-daHmYdmbPucZ8C1FOHdK-m3JFyyOPOy0Mmwlg1ZZ7MGLBindrQqiiAYWVLKEfs6JFS5YtaidqvVjfiMoNHEa78QkDmSJdAz4j2a6C7PopoH0oJhLOEcH-m2TwSQg_VH_3WUYIUXrEwTpx8KACZmc79NY8LmipJ1Ad9-8-yhIhc1io-ucKBlRS-Uk49J20_vdFy0Hhe-n5fJ9dF0CZpEy9wQW2UMnx02ZfLBg_5ybw__xxzJMdy6L4XaGf7TDM5XtvaU01Hm2MHnt1n6hSDWm3LfoWFB1LIfoohp3PjbX72ihaz2DJ71E-N0qV82i376EGwNx274WHTC4NY97s8FYhO9VOQmftoguF6Km0cuxadF2rISejrQOBeB-aAEEVYFcVBbNBcMkGifF1WOv1nduJZW_9coSVkW8c-20tKpKJZU_NyLSAzFZZEUw8361NKr7xkjuABjhaDVQGzk3Ph5PRywbOnhltcjc5Wp9oaxNmjKo90pgBkGdevH1p5p_adMxLt-KiixWSESxsXyni2cUdQWhnCz1LEsQtfkKSM7_gUJtj1QzL09U6n7DBJdAJJnqqaeGRNgfiC8nD5JPq7vNT4YmVos0Tp1aiDnfB_IzNXBHdTZPJzx9ioecuzxWaLXakkXwVM-9BOIQiLwIMtBGcVc8NhetQlJLq9rQXoWgIBswmOu9xDlvgrKe9e2io0whhRs26Aue_kwO3vJapCtkp7ZOy0sEejAkpGhPTNkXkHiDM_Yy0F4dOrAjedFLz0w9b5EckE4PCGnxoJaNRJJ2zuqWZP6oW7xPI8yup7Mgbbp2igrq-2y-jY5Dq4bGlnjTkBVy-fQZwUhdcEtQ18xyJbnWZ7eZl27OW6LIS65OTxHWy4IAxflERsR0cW073JSZ8SPKOv0DuXav7XJNs2DgiPMK8w3gMmiyAssPPRrFPwtPPSv-y_GUey74lpgJiYeS1cAK-AVBQuQ3aSXaa39f_F2T3OEDGtBgkln83RIwyAgB2XH5lvciLGNZUlRD_alwd79bLtSwiIRuBnh-GxSIjTuPX4nx08N9IsyKYBRz2aFNNZY-fy9txiqnoRO0cwrAfsYcTgucEFEsHcXwIdXtaL05CfKqSu-5D21XHU-84nQv3Yq68UIma8x7lpBgi2TD9Dyh21NS4HzuVHzbAvmkDPWjPgqYjRAQsh2at68JtizrNupGI8fEDilqaUayNLIi-LMNNkNQzDFuj58X_9_qTFwS2nFOQf7HUJb48ShinhA-FI4odoj3QhJWYhXrdkzQq1N-9RLQbsIBt5VduNav23_MdOE1os3jS71Dqo-1MJVtK9mS3hMHMqhJM83kRZIKLar0a4bJl6qQFChO0eKCROjW_BJGLKupJ7nElcH8OIiUSRa82K1lc4pdDIygPGAs2OP9vRoesiJqlkljs606FKgFEnJYzrqVXSb-pntUOBRzCRymLUtFF3Uj1vDLcobi2xvKxYtfaUOxoo1jSY9W7xMulyLPw_mHRlbYuT969SnAb8-0r9JJB2RLf_N5GZSu0JlmPPUWHt1PEbzWCmXwCWLh-QJZ-jHXtoPC-W8Oh6Id0hT500eVBZeeQ8t2HKX7m6ZLIUMU9I9NHUhbR14f8-k4f1y81zT5QvkIWDz3LcP6l-YIXYurdRTFiXfJUOnRqOD7Yv3WfUftYxql_AM0L5x6dU8pRIkBXFbIAD7zWvy2IRZzTFLY-jNxZdz--v0mQgck4zMMutvnh4rW73wOUB5FZKcdUFy-q0hk7ug1YRgFYCuH7b-13FTLG3ZEb16GK1zGdY_eqbiGO18GOR_QA4lQhQVpgAoCrZ6U6Ck_YvADqGA0sIC1mMr2ezoZGjAdTgizan8-SFaBLdyEELxRnmQG6CXnUAktjWV5W9GAn1gm_AmU52YusbFnUQewLcCnfVjsuC5Y9IoRbsUheNGo2IlAIhUeYkkTADxoQdqxZRKRx-K183-U9pb7xVEkESzPQApYxKlnzzij7Y7IbI-HB1UuWsoNVxI9EJp9AWdIR0Yw5gVKfHs-ydinABNgLqEFz47c8Om-ioVVOhaERI8pawCiVda4HAEAi0t2ha5oCQ2Ev25fLncISFkh6fkpsQ7bzvuAJPEffK9foW5PWSvrdzAv66b4EHKhGBlWMtgX6Tg5f0KbYB1oOkMNGBdrQo3p7S2yH-_Da_tbBSRhF9p98KwDkxHyipbfYyRPCln1HqKLPO8BM_va0cLGWHPR8piTQ1Tr0SKEGLGhDT0PPxgn9H1MSAUPV6Qe8VUwdxf6ZljHbI8F5jApG-1jfkWvilV6Ha3CRWttkzy9qn6JfJtIGb8i2zJUAs304YrFRrw4XC1fx5DBt_bUga6uhXbNuCNg9nhsM6jYVl7ypmYcq-ZSL4rUcdFPVeWE0HIEqvB5fLhbJLud3uivZoag5eJUXl2XqKWSX5unq_DVwGg4cbBKGHFTzIBzSAAFUcy1UyaJaDCfpyM8mCc81QT1lcipI_Ius5QKf8mgQLSuxZtpEmITIsK7Tu_Zgmx1Xcynqm3wdqczH_xQaGhBXE6Kg97kHp6Ak8X97wi1TYLln4HJwzPIev8kn_LTwv
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsu4TRcZsJM7oHiOyr_4pRIGTxXghl7vbBbtkaPXjWRlnBjSGu7bk2PgrOhJ0tedg98ftxmnc2_5YOmYpdsBiiQoiseVsfuwPsv5KhM4JQWx8aURErCnMNE_ERYKozAlVVPvgESFCAwLAFYFoihdrdxDNnXmjD14mBVYwzPwBEMKmTWeIqFa5PSaANvwno1ggqYt_ox7hF5ehvjTtLTQeb629Y4_y127qGf2sauutwbOyLAqlqsTYIBmqTnLeXkfojOmyST7lDAGgOek4Mwn2uyCbfyrl5dfc8x76_a94BhUwrFv1JKurRU2PIXTMcvvz_xUTOS6TrnTsBpacaJVI80YW7lzQUFeMHKQ5b5rnoCN_qBAbIp3AyE_UnwHZo2aapx9UjL63z6Sctm6-9ca13-dLnbZLy7iIk70l0zFMtGpPM1383nfn-gxF4akw74DKs7f2lK50wtLD9oJHd4VpzUnMzBo7HOtUuel4-QPze5-qbfyjqOkqLE_2BQCzT5SWFNSWADKFGOewpYrQxi-89NJTDFfKY93IJ333BgjE39R3NX8x0Z6CCr_kaUo1e8RGnJXA9KhKxDBvY7sbJqeUvdg1zhoRI_zsC5CfreFwThBlzSaJAH1gQsETqr_MCyOk80XQxGAa2JXQS4TREks9dnntCGtLUjsZwA4xLnZ3uIlEhqBNUFZnQmqOdXzAqZGhtYyWfkYUSW4_QPEAHaKTLpMbHn6bZtkuYqu6UFgniGK0q6-2VCVmRM9Q15eFacFvzfiWsu6fmomNxtl4Cm6lyw4W6MFgjRcfqN_r1mTUNK65pag00j7Mj0qSv3NF0YVnybULwytp82fiGhz2ir51BFretpGEgooj3Yu4GMpnGB9yA6Ax_yGmSg9ckfq2aVjX4UBMRYG5DJ_EEoEDXXP_GLTucp6NSQFlBmJbo5IHpiMn8uCufsb8TAiLP1XDLA7oRLzsyNR0NmjPiys2oI6MxWsu22n-lyum52mHsFwf6PqCy1y5-EyFMzDciomhgYNGu60sqGvhNMj8_WhNzFyTD9Dw-mNvon-mJB6QNF0BBtOYEF0NkZRTYBCaPSvXxtLdN_V2NmXr0qDt8eoyR3PmTc-ClicogvHoShEXTYLmjKrOjyJp93NopVyVoQFZCGLl-SuBQog_OlSFu1ZFwyXyFyJaO3uo5tFFgWsI1ZZ4wx7hX31M5QGN75E-tQEa981XEqg-W3n12qbbaaBFbQkltmj_388HB-DvdLvKfVzIKn5EjLFid0cpetObSQtpfffGVAVHAFlKNnJ8pSvpz7HrvKEzv3-AeU7m2Lv3Jtq1tr1bt9USCPyb72IxiUK08lN-zamsJzX0XhN36IlFfkcVmLWZIOezRZwhP0Dk-ORooMC3kJ33K0JZPiylOXp5RzlW065Wspm4RD2Tb869AiZl8J8wA35PyaFJ3mzj0tZTyPhl-IEBzTzgvm6Jf-4fRcyxCPN&sai=AMfl-YS9TjnGWYRi4WucgqJPErv-DgwomG-RDqimX75B1Dkf5HyPYaUnZ0W9bgiuv8VFgPPIXUuA6sEjU9neR3GXBcHKgpcYro5fRG03ohhzBI8GRgHfTTR7h77OV8g4zDAQqf1cn8GEjLmo6CjVF2gEm3YgFFKL2vHPbvAZA_aPgD9QlQm5rZtantO-g9z1FhbCsqJbO851Sue1nvaZEHUXfc3nYXVAVWZV_ls-njKuuBBhuzV1mshrhP_BYt97ENgs8kXa4Sdv3IP51cyt&sig=Cg0ArKJSzMRWPLYS8ngkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.23182&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=trigger;navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global traffic HTTP traffic detected: GET /sync/openx/291d0f64-a610-e5b9-ec23-8a571fd57ebb?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsve4hYZO3mMzLhYfloqMBlSQU01WEUvjP3bK4BIDr0BmDGIyZqj6mvIuQ38ntSQkBtf_iupbaSDYCn0KKD5jHrZffVi4ZI2YJMOdqKPkmOA8a2C28lcS0LsEaBtssNjJGsvIhyJnQ10WUuuS733HB4JEXHf6scZWmTLIOGdIXEKytO8lfwgrCT013weoliZ3-LMvWOIy5Lt3i0MTzt7AjJaimeUN_YCH0EVHqe_oI0nGsO4Jz_bnJ3LPo4YMMclk0Q5gdC9NCdTxTFN640B4e4YVRDeckSZksvPQn2C9opBdss4uS4yl7pswrr9NUwnUrNEgN4F49bn78qTkIFkWHgFjyUSTzgxs93Exd9CTL-0v3khaAPhhn-1ctqoRbmD0AbkhZefXFZ4v7Zgru2AtOTFKQPRccCflv2UV6mjV3phaWpJDmBDqz-FNHzaFPjEa6EtmY3Gf2zqTCl5b0AKZsDo_rgK5ZhDm-pwYTtEDnP8X4b554L0g99CrsknnrsDBDp4PNhkZmCfw0ACEXbPfDgYAedx51uhUunPcC6XW1reLaOY0P6s5IaS90TJ3XF8D5Nv7LBIAG9JD4xJh3kqhec9KH7XpWIzIpoC6Jfnp4OeTk-GSAfXqcL5VQwkLAAJ1RsREo8HpD3q64D9TAT3KWCkVIRNi18Itk4Gfr0bYBWQWEZgGmB2xLJb6nkENVRudiQDDbOISQfj-li-500VU4F6Y3BX9angrfQJ2AevTFX5z5AU4Puh4Cg5liZ4ooRWuizNvQSaqH_M7soR9_FwBRrKo2cyq2nD1dJHM0sH7O8r1lwtcsnphzuf12mtGFIFYvuEyjBoTCR-Ca6v1NpAs2-JAZFkN5VVaRfUODHGgLxzHyvpsCYW8Ozlb-7feAq2XUITy-mXR3vmpdI--y7lnqJJeBFHqm_6rxB50c71_L73NKsqdfVWJ2kRHJbeXzpUgMRkWPZImWRHyhY5PBLO0FRFH75oOsjnp6BE80wtL_myuKZEkBlAK3BuH2JnSGsjdfUgfYRZ9HljWsTxXpiIOouZRmFJk7EO2rntdok7gNI7MV0cIkLDlHNU50-pKUPM_1-iWQqNkjMJGwv_HiwOLbC3b1XgGIZZT369Mex8FzK4xJ6-ICdCA5c2YWnampHXavcqTKzUgd_zfhOD5KsFoIH05uuiffRIjJPPf7JtVmx5Dwuh3Vsczt3FjmpwsxLA4abDX0YT2KHoS9QPlocw9vNHZNaTARf4TcMITwP0jx2zn-nlwt4aSqf62ybhaRmsfhg4xXNRnDU7bq9t0X5idmaXKfVRUh5Lu_qM4i7cedQqlsrY_pWqSn71UjyRKn5Id10VDeR_kMFYqQibVHTeWB8XSjk5ijTnl0XdJFKaGEoQ29Ola-i1sbR9BcjsCUzGpkUIVrnCoEfZmWMsdvRE-JrK98IVcThpqxcIAfHAtfTSpLdCRTZcOO9f2fH9UKswhwAmh39SYjQK&sai=AMfl-YQLGj8iwLr2b5PoED6VcBqKqxMRt65v2HfYYKAg3KDatnI7WNZswVLBZcAl_sEi-6FIMzn3ZK-drlUn-IykRZKA78jAplu65E4omAe9PkCXt_Fu596325sNDewYzCKvJfRQTul6EyJ3i8ygTvg59ZvKv8V1miNhlhmV4YnGcQEE1MPQt3cBGIZ6IRfWhNSKptSsvavA8IH37Zh-m9XagV1j55pifJHHqsVSLEfTzI-6VrYTNIVJhJuFMTzjRQrGUMKQoCIl6huhKhfL&sig=Cg0ArKJSzGtKjFYGqJTvEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.71988&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-source;triggerReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1
Source: global traffic HTTP traffic detected: GET /track/cmf/openx?oxid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsu4TRcZsJM7oHiOyr_4pRIGTxXghl7vbBbtkaPXjWRlnBjSGu7bk2PgrOhJ0tedg98ftxmnc2_5YOmYpdsBiiQoiseVsfuwPsv5KhM4JQWx8aURErCnMNE_ERYKozAlVVPvgESFCAwLAFYFoihdrdxDNnXmjD14mBVYwzPwBEMKmTWeIqFa5PSaANvwno1ggqYt_ox7hF5ehvjTtLTQeb629Y4_y127qGf2sauutwbOyLAqlqsTYIBmqTnLeXkfojOmyST7lDAGgOek4Mwn2uyCbfyrl5dfc8x76_a94BhUwrFv1JKurRU2PIXTMcvvz_xUTOS6TrnTsBpacaJVI80YW7lzQUFeMHKQ5b5rnoCN_qBAbIp3AyE_UnwHZo2aapx9UjL63z6Sctm6-9ca13-dLnbZLy7iIk70l0zFMtGpPM1383nfn-gxF4akw74DKs7f2lK50wtLD9oJHd4VpzUnMzBo7HOtUuel4-QPze5-qbfyjqOkqLE_2BQCzT5SWFNSWADKFGOewpYrQxi-89NJTDFfKY93IJ333BgjE39R3NX8x0Z6CCr_kaUo1e8RGnJXA9KhKxDBvY7sbJqeUvdg1zhoRI_zsC5CfreFwThBlzSaJAH1gQsETqr_MCyOk80XQxGAa2JXQS4TREks9dnntCGtLUjsZwA4xLnZ3uIlEhqBNUFZnQmqOdXzAqZGhtYyWfkYUSW4_QPEAHaKTLpMbHn6bZtkuYqu6UFgniGK0q6-2VCVmRM9Q15eFacFvzfiWsu6fmomNxtl4Cm6lyw4W6MFgjRcfqN_r1mTUNK65pag00j7Mj0qSv3NF0YVnybULwytp82fiGhz2ir51BFretpGEgooj3Yu4GMpnGB9yA6Ax_yGmSg9ckfq2aVjX4UBMRYG5DJ_EEoEDXXP_GLTucp6NSQFlBmJbo5IHpiMn8uCufsb8TAiLP1XDLA7oRLzsyNR0NmjPiys2oI6MxWsu22n-lyum52mHsFwf6PqCy1y5-EyFMzDciomhgYNGu60sqGvhNMj8_WhNzFyTD9Dw-mNvon-mJB6QNF0BBtOYEF0NkZRTYBCaPSvXxtLdN_V2NmXr0qDt8eoyR3PmTc-ClicogvHoShEXTYLmjKrOjyJp93NopVyVoQFZCGLl-SuBQog_OlSFu1ZFwyXyFyJaO3uo5tFFgWsI1ZZ4wx7hX31M5QGN75E-tQEa981XEqg-W3n12qbbaaBFbQkltmj_388HB-DvdLvKfVzIKn5EjLFid0cpetObSQtpfffGVAVHAFlKNnJ8pSvpz7HrvKEzv3-AeU7m2Lv3Jtq1tr1bt9USCPyb72IxiUK08lN-zamsJzX0XhN36IlFfkcVmLWZIOezRZwhP0Dk-ORooMC3kJ33K0JZPiylOXp5RzlW065Wspm4RD2Tb869AiZl8J8wA35PyaFJ3mzj0tZTyPhl-IEBzTzgvm6Jf-4fRcyxCPN&sai=AMfl-YS9TjnGWYRi4WucgqJPErv-DgwomG-RDqimX75B1Dkf5HyPYaUnZ0W9bgiuv8VFgPPIXUuA6sEjU9neR3GXBcHKgpcYro5fRG03ohhzBI8GRgHfTTR7h77OV8g4zDAQqf1cn8GEjLmo6CjVF2gEm3YgFFKL2vHPbvAZA_aPgD9QlQm5rZtantO-g9z1FhbCsqJbO851Sue1nvaZEHUXfc3nYXVAVWZV_ls-njKuuBBhuzV1mshrhP_BYt97ENgs8kXa4Sdv3IP51cyt&sig=Cg0ArKJSzMRWPLYS8ngkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=98&vt=11&dtpt=96&dett=2&cstd=0&cisv=r20241003.23182&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, not-navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hh
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsve4hYZO3mMzLhYfloqMBlSQU01WEUvjP3bK4BIDr0BmDGIyZqj6mvIuQ38ntSQkBtf_iupbaSDYCn0KKD5jHrZffVi4ZI2YJMOdqKPkmOA8a2C28lcS0LsEaBtssNjJGsvIhyJnQ10WUuuS733HB4JEXHf6scZWmTLIOGdIXEKytO8lfwgrCT013weoliZ3-LMvWOIy5Lt3i0MTzt7AjJaimeUN_YCH0EVHqe_oI0nGsO4Jz_bnJ3LPo4YMMclk0Q5gdC9NCdTxTFN640B4e4YVRDeckSZksvPQn2C9opBdss4uS4yl7pswrr9NUwnUrNEgN4F49bn78qTkIFkWHgFjyUSTzgxs93Exd9CTL-0v3khaAPhhn-1ctqoRbmD0AbkhZefXFZ4v7Zgru2AtOTFKQPRccCflv2UV6mjV3phaWpJDmBDqz-FNHzaFPjEa6EtmY3Gf2zqTCl5b0AKZsDo_rgK5ZhDm-pwYTtEDnP8X4b554L0g99CrsknnrsDBDp4PNhkZmCfw0ACEXbPfDgYAedx51uhUunPcC6XW1reLaOY0P6s5IaS90TJ3XF8D5Nv7LBIAG9JD4xJh3kqhec9KH7XpWIzIpoC6Jfnp4OeTk-GSAfXqcL5VQwkLAAJ1RsREo8HpD3q64D9TAT3KWCkVIRNi18Itk4Gfr0bYBWQWEZgGmB2xLJb6nkENVRudiQDDbOISQfj-li-500VU4F6Y3BX9angrfQJ2AevTFX5z5AU4Puh4Cg5liZ4ooRWuizNvQSaqH_M7soR9_FwBRrKo2cyq2nD1dJHM0sH7O8r1lwtcsnphzuf12mtGFIFYvuEyjBoTCR-Ca6v1NpAs2-JAZFkN5VVaRfUODHGgLxzHyvpsCYW8Ozlb-7feAq2XUITy-mXR3vmpdI--y7lnqJJeBFHqm_6rxB50c71_L73NKsqdfVWJ2kRHJbeXzpUgMRkWPZImWRHyhY5PBLO0FRFH75oOsjnp6BE80wtL_myuKZEkBlAK3BuH2JnSGsjdfUgfYRZ9HljWsTxXpiIOouZRmFJk7EO2rntdok7gNI7MV0cIkLDlHNU50-pKUPM_1-iWQqNkjMJGwv_HiwOLbC3b1XgGIZZT369Mex8FzK4xJ6-ICdCA5c2YWnampHXavcqTKzUgd_zfhOD5KsFoIH05uuiffRIjJPPf7JtVmx5Dwuh3Vsczt3FjmpwsxLA4abDX0YT2KHoS9QPlocw9vNHZNaTARf4TcMITwP0jx2zn-nlwt4aSqf62ybhaRmsfhg4xXNRnDU7bq9t0X5idmaXKfVRUh5Lu_qM4i7cedQqlsrY_pWqSn71UjyRKn5Id10VDeR_kMFYqQibVHTeWB8XSjk5ijTnl0XdJFKaGEoQ29Ola-i1sbR9BcjsCUzGpkUIVrnCoEfZmWMsdvRE-JrK98IVcThpqxcIAfHAtfTSpLdCRTZcOO9f2fH9UKswhwAmh39SYjQK&sai=AMfl-YQLGj8iwLr2b5PoED6VcBqKqxMRt65v2HfYYKAg3KDatnI7WNZswVLBZcAl_sEi-6FIMzn3ZK-drlUn-IykRZKA78jAplu65E4omAe9PkCXt_Fu596325sNDewYzCKvJfRQTul6EyJ3i8ygTvg59ZvKv8V1miNhlhmV4YnGcQEE1MPQt3cBGIZ6IRfWhNSKptSsvavA8IH37Zh-m9XagV1j55pifJHHqsVSLEfTzI-6VrYTNIVJhJuFMTzjRQrGUMKQoCIl6huhKhfL&sig=Cg0ArKJSzGtKjFYGqJTvEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=98&vt=11&dtpt=96&dett=2&cstd=0&cisv=r20241003.71988&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-trigger, event-source;navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATg
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dappnexus%26google_hm%3D%24%7BBASE64_UID_ENC%7D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=AKeBtdOoBYK3JH-acGErqQ-58FBVPt6T5pKk5AG0VHk2X4EVAU2HRUp7Tojb9g6SZaruWB-FG7wizwVA4I30t-JhHominl_D7LXDJmsGOmM.; uuid2=7337272881549400884
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEAflexUXS59IT1OcxSBkBJQ&google_cver=1&google_push=AXcoOmSewz84xH5pp63zfEs-P2B54LxBhRhvd2zs9mXJOaCTlL1C46Qnv62LCas2wLUwZntM4yauRnzM8CNl0efYvDasOMNtjWSTtA HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy
Source: global traffic HTTP traffic detected: GET /pagead/adview?ai=CKTYmQQoFZ_DzBsOV1PIP4K-w-Q3F2-uhepLj4--6ErCQHxABIJC3pk9gyQagAdPDlvApyAEJ4AIAqAMByAMKqgSGA0_QstQnrRuKsJxtQXu9f0RAFz6y76MEmNpK8bY-Hreb369rLv7C73ZYArkbsRXP4NUO_YBfkocGvmE8_CCoH0VPqA4rrL_-MDAAs8uWhLdWABJBNH4WDQumENKx7-fs_2gjSEQpKeitYtpUtxB2CKcmSD1Q28GEf_Kc7JdCNMJfLmlQU24ll2o2zhRMXwAKP6KVX7ZFlSNNYHwvnwJHeue5kRz12VOHLR2JnCQjb80rY_xv5UJ1s4DEsuPO7t2B2R0JdquG8S-qLqJ4-lsi_pA1I9VPekBFGvYAuBj6uS5QB6-ZZdfmfFE34AWIOX81sXrc8qcum7TDssvcMBpO9pvolbsUWkP8ARtR_1staJH-oAnMOf2xbyvnzejIJvRj-zi_GpAIoJLt5-Ge1mMmXkTP733tAZXKXVu8Mp5k9liQzGvuAUCfKPd2Pzc8yDEoXx0sKljPLMJmm98AXgjLnFPor_sj14sIpZow6wR581-9novw8ERkDTXaaOtNc1PkAVTBMre3xMAEvvPnrOcE4AQBiAXh1oqCUaAGLoAH0_vmzwSoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcA8gcEENDdB9IIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDmgmVAWh0dHBzOi8vd3d3LmFtYXpvbi5jb20vc3RvcmVzL3BhZ2UvNTQ4ODg2RDEtNkVDNy00RDdBLThCNTQtMkJBRUU0OEQxQ0RGP21hYXM9bWFhc19hZGdfQjNEOTk5MjRDMzA3RjhFMTY2RjAwMDMxN0RFQ0Y1OTRfYWZhcF9hYnMmcmVmXz1hYV9tYWFzJnRhZz1tYWFzgAoDyAsB2gwQCgoQwNuo2JOXksdwEgIBA-INEwjrid69yv6IAxXDClUIHeAXLN_qDRMI-YXfvcr-iAMVwwpVCB3gFyzf2BMD0BUBmBYBgBcBshcgChwIABIUcHViLTgwODE3NTcyOTg2MTI2ODYYttdpGAG6FwI4AbIYCRICl1gYLiIBANAYAQ&sigh=Y6TTOgAWUI0&uach_m=%5BUACH%5D&ase=2&nis=ATTRIBUTION_REPORTING_STATUS&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6GAE&template_id=5000 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1
Source: global traffic HTTP traffic detected: GET /i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184023&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dindex%26google_hm%3D&google_gid=CAESELDyXwCMOwjxucOoBLRqGkc&google_cver=1&google_push=AXcoOmT34ckGu0d3Ce9oJm-gCiQhJU1Kvr-BWLoTUxUuICoKVXtGrh5rQxxiUgvtjr8WVdofWbyTdNwJsyz9CXxd073WyBARbhpA_A HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /ebda?sync=1&google_gid=CAESECC4j76mibLig1tw0_kFdww&google_cver=1&google_push=AXcoOmSh_b41gToZ6pwXxMVNcr0gaRzUUDa0BJrFaDn6jtr10t0VqjYTYLwI7B9MwYNUAs5-GhYDF1Kft8ZHSW68xx-EMl1OS7jI HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/adx?google_gid=CAESEPelYUE8lMRbo6a4VpQz8Kg&google_cver=1&google_push=AXcoOmSOZJxyGD-pL45TTvUA4lSKZq0rCog8MmJHxYJV05jyrZyERKLJ__cAIR6lGUY1lJnS2NdZ7ZxgBrWo5DOqfO6oFxtN7DrS HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/adx?google_gid=CAESEPelYUE8lMRbo6a4VpQz8Kg&google_cver=1&google_push=AXcoOmRSWn1JjZ-PcR53k8d8DbVTSU9LFYIUyNbpc6C8d3sELWhDaa6UNekDIrKUCk_lQFd8x_aLEnzPhEC2XgSZwBx2Fv43FNPvoQ HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /879366/express_html_inpage_rendering_lib_200_280.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQgGYBeUvBdODQpUdkf7hwZ-vJMjvUOGK_Hv2pdKK0_WmD3WIW_i1quXF8dSeMhpmZuL7rz0hczrMaSyE45AMhHDg3gPCyYig&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global traffic HTTP traffic detected: GET /r/cs?pid=3&google_gid=CAESECkUtX43TYtT1bKHnY9DlRo&google_cver=1&google_push=AXcoOmQLVHdNFj1fOGRDR3wcIQu5MmEZcWdprhrJ307BP-KOUvXWiZH9tD_4F7bOna1mcOQYT8tYd8l8LuVeKEO0c7q7IxesZpDVXQ HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEAsKKFOhoe7xjOFMVh-mn0M&google_cver=1&google_push=AXcoOmTRLNZqpjb-x0Vk8lq27gAX3Xu79WtNkIWsWcmCZHYlP8aSsmV2YuOv9dnsYpqpO9x_IboDBMVbU8EPzv0f94FU3xuUj66ckQ HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync?type=g&google_gid=CAESEDbso0MZKYHdLcvaj9b5TcQ&google_cver=1&google_push=AXcoOmT51lNmEoWuqqLt67VFC-KaGXgnjF8IUOhqtKOc5XAxj7YmHD_CwwzdeDGsv09v2NySF18Y99P5ICmjJ6CvVs9fjoK6YSM HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match/?int_id=106&redir=1&google_gid=CAESECI8l5Uk2VmS1UeuIomHsN0&google_cver=1&google_push=AXcoOmRVxVEfUgXCR9gKHz6mNdXEf0OfCZyWlCq8deq02qibTHbfnjdRBYzVXptrpYSMtYDEBKKMtD5txIbQnNYsJT-3hBDCs8xwoQ HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tum?umid=4&uid=CAESEGIX3kXI2IkEeLA6zSwyP7U&google_cver=1&google_push=AXcoOmTmO6x_GuhSIvPUI_JsbbCBbZLM-rmJ2XxzChzN6YKaDmskhp5xnD3abGVQCS7ed-izZ42O_f0GqcJqaGetCUzol5L-DJF0 HTTP/1.1Host: ums.acuityplatform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/n///-?adNetInit=g&google_gid=CAESEJsAwm3IYmo2b6kAJPm2tG8&google_cver=1&google_push=AXcoOmRKf67-0PlRzD1R8BkvmQRFlzQnz9Zpm7SJvFZfaG_gZkmVclm2Y7BHW9BBrMXxFx5Fb_ZmCyO-CrUkQv3fbZUeNO5FuTIf HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmQsH-Uf8lSLbGg6rMHlTqOvHyITGGlxI7cFfkga4XWpRD87K3OE_MTyR6GS_022gvJE2Y7efr4XPMy4sMZuy2203VhfqmhX&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQsH-Uf8lSLbGg6rMHlTqOvHyITGGlxI7cFfkga4XWpRD87K3OE_MTyR6GS_022gvJE2Y7efr4XPMy4sMZuy2203VhfqmhX%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aBnoeUqZbaOU6iPqceTmF87Nd7MRWMwkH8mdeVkW3
Source: global traffic HTTP traffic detected: GET /google_pixel?google_gid=CAESEIFpMAj0K6Tjd1KuhCnffgg&google_cver=1&google_push=AXcoOmR8DcsHBLPYSx0vwqYGq-t_2A1SCB_WzRp0uRCZlddGhNJGxKypJTJ1qDHsb48_dylmtxPH5zataKY9T967V12-u7wHs1dG HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /z/i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aBnoeUqZbaOU6iPqceTmF87Nd7MRWMwkH8mdeVkW3
Source: global traffic HTTP traffic detected: GET /sync/google/supply?ld=1&gdpr=0&gdpr_consent=&us_privacy=&sync=1&google_push=AXcoOmSh_b41gToZ6pwXxMVNcr0gaRzUUDa0BJrFaDn6jtr10t0VqjYTYLwI7B9MwYNUAs5-GhYDF1Kft8ZHSW68xx-EMl1OS7jI&google_gid=CAESECC4j76mibLig1tw0_kFdww HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=4209677206820873057165; tluid=4209677206820873057165
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184023&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dindex%26google_hm%3D&google_gid=CAESELDyXwCMOwjxucOoBLRqGkc&google_cver=1&google_push=AXcoOmS0qYz28Z4lxFlAC42gTMnt7SbxjmWrAeXLiBxr4qXG3gZ5GiNEfkpTD4ULn2ou9YkZptfVXPgT5lnK7024fryMqaqesZMnDA HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /sync/dds?google_gid=CAESEAflexUXS59IT1OcxSBkBJQ&google_cver=1&google_push=AXcoOmRrnNXFeGTJaMG0znLmadaqSbSHB0KtnI3X_TogK0uvXiFahksduhp0eXb8Hqmrj8JtxL7WYuRcrFjCqj0wDC48C-YKPzoGvg HTTP/1.1Host: rtb.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy
Source: global traffic HTTP traffic detected: GET /sadbundle/7391180528044409849/index.html?ev=01_252 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match/?int_id=106&redir=1&google_gid=CAESECI8l5Uk2VmS1UeuIomHsN0&google_cver=1&google_push=AXcoOmQZHIY7MRTRoWlabCDymib1gZ-QxSWdrnfWlWb_5blnzZp2SMYMrX5j8nRAMMTxoLHVUrB_FZqPEapA2Sn57MTvvz2aQ8VGeA HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?ssp=google&google_gid=CAESEAsKKFOhoe7xjOFMVh-mn0M&google_cver=1&google_push=AXcoOmTRLNZqpjb-x0Vk8lq27gAX3Xu79WtNkIWsWcmCZHYlP8aSsmV2YuOv9dnsYpqpO9x_IboDBMVbU8EPzv0f94FU3xuUj66ckQ HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f524cfcb-bfee-470f-8412-24140b69ba9d; c=1728383557; tuuid_lu=1728383557
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRQwk7cyrUW9gh37F64Oy8vXwJgglweMSq4qmgVrqfhiKDd1RAVwJ4GQiXnCLEkiUK-wqMzTDPPZzOsAL9bLIPSiWcVXW6GAg&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /sync?nid=154&google_gid=CAESECOEJqoYgLyOiyAhuZlQAUY&google_cver=1&google_push=AXcoOmQGZkrEhy0eQsFo18Y-sY4vsheFQ8JvGFcK1lxQckNvreM0YRCBBALwGmOR2Vf5OiTD6G5kahFkRD17iZb1isWC8w_oIDo HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /v1/api/sync/AdxPixel?google_gid=CAESEKiO4ngKW8p8WipV1xN_e-s&google_cver=1&google_push=AXcoOmTNWK761AZo_tCTs4C0-3BJE00RHY5GGd-2W_U_W2dOyI8W-mBcya2UL0whnX5DtO3kPmAWN9On5byjFtlwmXGPQadyPrQ HTTP/1.1Host: tr.blismedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /r/cs?pid=3&google_gid=CAESECkUtX43TYtT1bKHnY9DlRo&google_cver=1&google_push=AXcoOmRi1rZiRprofcGJFizn_U-69MgAF4BkZsV5orwnxAqh7ADfcEcosO2Vd4-d6g59KkcAoY5uh8_r3fy2Bwdw1n1lQOvpc38LYQ HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9113098083365979550
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQgGYBeUvBdODQpUdkf7hwZ-vJMjvUOGK_Hv2pdKK0_WmD3WIW_i1quXF8dSeMhpmZuL7rz0hczrMaSyE45AMhHDg3gPCyYig&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global traffic HTTP traffic detected: GET /tum?umid=4&uid=CAESEGIX3kXI2IkEeLA6zSwyP7U&google_cver=1&google_push=AXcoOmShavsVfXyI4hCW0JbrwNrv9L3TMMHzG56orisGdZtgcY9y0bxrsTpd26MZ7-IzSxQ-iHo4JICUycES8Kc42ZLwlDiHrpyN5A HTTP/1.1Host: ums.acuityplatform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmREr4LxsdJFXz0j8dEpYsP4_YtZngmvPqi4ccSq8mwPhZ7zsIrdVpGPWVqRYcMAl_xqb14awBh-GlvNlvthzTtNqUxEcCg&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global traffic HTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEGXoDw7lXazw3SuZHLQ2Jl8&google_cver=1&google_push=AXcoOmSwSM7ncoCZbkELodVddm7q43OJ3k1jZqpSykgEdtlGPo3TbRRPpC0IS5mHDJOt2q13NA2tnmctTMij2l_DRKsEPszoJl4 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEAsKKFOhoe7xjOFMVh-mn0M&google_cver=1&google_push=AXcoOmQMPrUll0Qj0seXrGkLK5ihrr4oK_4k6JufUn66faVqHKmgeQttb2OuxR7TlHM08C5q0OvrHi4LJwYZG9dfbNZ6sXQlSg HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f524cfcb-bfee-470f-8412-24140b69ba9d; c=1728383557; tuuid_lu=1728383557
Source: global traffic HTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEPWVEavLts1mkVS1fe7xjcQ&google_cver=1&google_push=AXcoOmSa-GOCN46j1D8ivsCtKgroheMXCh70_YSXpCDgFck-7ylKyrBW3_6nuzsIQX2Bj9GFG8jJterp_9ZHHIJfmPL9uYzhlyWb HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvyq3WY5EmgOsLOPoVpLDwmhAezh5N4tq4oYgsO2b4WwV46XOCT762Tw8ul2PdbMQqREIZznUch_Det6BwVVTzwust-BkA-YVCel4rjgZ88-CZnFHKJ4K2QsazB2vLGZqbp1_9IfJI-BKJn8Q-64R_Q8v0hbHKn4Rt8Wc9t5oP0pg1vQlycfAtvLbC7pFfy0dDcpifj1ECenjxlrnc5vqNOLg8fQjfhKI2oorH3pa8MuVxd1zjc7iGCst7laeX8xrVYWWEyuAuogIn2iRVw63k7XhyVimRPBcEDh-WzSkzJy_SxmTkuz9oFbNFlT5R58MYibGWxN56EPuDpaNPoR2Zbc54s3aGTgas-0lAk5iVOPl8nvcXT2gT70qZEc-sIXuWq3qJPwng7GFZ4AcMKlFk7Vx021rAXgfsj_YcMZf4rtpMzZ7U7ck7B-5-lfGKzS7RtqryfGS7fyIWOqlffX3ZgX8jlEUFEo5ZwTR06L2kWfICb3VGO8I6cTybRcUc3sgeA870Gb7h-2_mNLS2sPe6eq84DQVQ74gJK-7z0n_pFXwvd-wXtNtsqVNXG1zO4ZHDWRaog-TlGFjXiPAts57WWJRV7I4_Xsj_oOW1vM1lBNr8WhhaGMZybUVKQCXeaoZzae5TK9h_HLqOOWOwTk8xSu6Mw6sCkAUPnGOceeludP76z1lOj5esseXUDjaJJuGA2sdV5oyN2Q55BDhQKzEPEESJ4s230UAbDbY_3CwJ4QoL1zJ_w0A7GuEEYdIQ4YooHuf8Qdf4aO-0pEElGz0Tjn050Sin_iMEs__04P2t0s4JE6wVZ_JTOP9no_E8C32EUJIZ08ZAEqGtBUR5p63WmIr671hKpDg55Qd-2NNp4ZC7F2ulq1GJ6DIHtK_6c5dV6CxckZLJt3lBNkaQJztTTdhfDIlFhfUq7mIOM-tp03f27IUawguZfeWmUDoJNKgHRg1iXQOrl0ZtdHvCDc8aj3oln5Ht1gepPBR8i2GdNUTrjE3hnaa9jDkNxVNblLyy61NyxW0DwDjcQO8W6ttz1El_Uv0Td8WXrMhPus_UhHTYxia5BHxykoupU5xXlB7h2DMQw6HApcxIVfK7pqgX5hvsCHXDoe1sHU0KKGDoSIErVg_ockmgIpo5pUnoIK2-5UxLug0W7rYeTE7cIp19KSgSmVtOPnfsiPH9b-PcJPon7JHzCFoyuqsQDv5DNquUDVGfS1Bb2JP4JmsE3EtJm1wsB1VxLNeQ4EPcBMw0CrYdg41X7UbuvPOdaTnWN3pF62waXIZBXUierIxMnbb98ytMeEgz6mBh5SrELQWSvZDeh0V5_9NhzVveXUF1R9fWJtYXrbD-Z486pFdj-gwz_IfreyLh5as5pWdmd54c_qiJZga-fmX2Riejq5tKeRgbtwnr9yeDh8WxcTdMg158VIgPeXFmZ4BAYciMtcZf9nN56QOQVkKheNxwq89vODQPl5Djoph0T8qdVo9K07c7w4iix4nSe-mzPhC0xwCFqWjJiaA&sai=AMfl-YRe0mrWeAeQi0JgCikCzjZvcT5AEtUYAohptT5ooKyn1DPVHVSRjdfKnFUEVtI9Ubyza3RXVmXjnHBFNS6gxJjIJ6FaqKRasoUqfRLqCDLeWNFaXjDXSmn7Thnoo_1169squCI8wS5fHwpPQ1ChnH5MT-EuyqmhADNp3nz0yg-olebnsZPMznFrsKA3QdYL49u9jxjMk86H_JQp1HrkNAQUINuWnwDP1bLtIIUintC1tIf9gT17zfX5oRGnUqviJATYrHcgrUISUOIK6mjyKOS8fA&sig=Cg0ArKJSzDsdXnvfB2ecEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZW1ydXNoLmNvbQ&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1354&cbvp=1&cstd=1345&cisv=r20241003.05606&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-
Source: global traffic HTTP traffic detected: GET /sadbundle/11881943014023958327/index.html?ev=01_252 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sadbundle/7391180528044409849/lottie_light.min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/7391180528044409849/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssVrs6ht82O3vMd8pJyzlGfKeZ2hxIEN70A69FtDgwqNeWqVN_QABzLisUuKNgYdPMKxDgo6woSKpkbjqk0jxHbIvnMnjrS5SiC8_GSz_Bs28gXs2Jqbb2TpFmN6E4cBUQ9wTWvzBiynEhQLv8fx_hp2YHlJbZ--pZnGPq4XOHnbUqKSYWydbVGIBtsG-BrR_56PHBfMABNbUf-qeV2fdc0EJBMBehLkaHUml3IBM4mMn4CJsPisiVtKwYNVmSUHSEU7Y3xEj4aDK7ch3e4g-TtC0SNHX4KlLGnpKpz1RDk451uUxZexnpvJA8p-mtEqnMvDB3-O40JCxMCnvSrm8gk25PDXOawv9M-4ZSOSVjKs63z39TrOkmBOfpfkBSsOz8ZWW3-0TVnyuUcAF9FWSQUDwG5-wG38dCZTGsQZgXUKJ0A5mTPNJOphPCQVUd7WDuPihH0wzgWSAlPMs2tEYXDUkc_Co-ByyPq0Q8CAxkhHJ4oYm1KSan8Uu-qFQ6R_yV9G0-y97t9OMQbo3a42t7Y8GnrMCyVkK_dvxNTL5TAj0q1t3GYJnmKRTBQZjdA-nbeOVVAADzPZQnK12yCmQA2dvHUcKVLwpeydHYWaQksjNarXrhfgPWz-lW-tDOag7HNVnr9xl3AJnY55kFSG4C6pkiKzMx1LQ2ci7Iw2k_--nB8DPOsS2NBDGuq1FSIVomAdLThzMuGnKEiB9y8edC5QDylL2LKrAwDS9s5aoMUPjtamzUTHZdVjzKe8qtvYlUqWn72TaTWBGJgJdzfYD9o-T_yg35nM7s0nHcHaoVjLtM1mzv0u14O7ydVOd8Vla7PDhzk5hfi7npa3o__IJiSilWpIvOxl8OoAsfV0pVc8YRERAL9flg0KxmWYxEesPgJHr0TbwSRHyRdOD4B_xkosaTwC8BehChfv_Ima0HjN72YzbwNA1zIWFljSu0IABnXcuL761HRDI5HD455X1sbUbe1Kjq4y0T_W9bqwr6SDQlinT2dSh67ZGmdb1YZoUSwlG5ipnCLkRiAVLJkjwowmp_gazzWIiBD0BxqogE4gVqXNd_9rzVXJQ801k5qyWHTSnf6dXX3gDREFpAFcljVfAka_5mr2fgmNohxk-FamC2aqBmgAIivW1KXRk0O4m_mhSxP9e5Bc4UGtnl2CCloP1kvS8DVslEFJK4Bd9uHnFTbyY3Q0G-mjcm0x8IUPJWGxA9-hikVe1I_x1udWBXC0jagbRykDzIMISEQoTV55-MtzhAopgCqS7BZXQRe3nDsOOTytXEEQxyP8LXjtVT1oZ7P6jIjUwpZVSgWy_qqjspzTqmoFDUn4YCL35AXBnerVDXYjNbT7J235dwd0_WdyN56W1lTrn2uRJ-wvv5Q2ztydrskqU5nGRPTiYRXhTdT_b-0ktHqCBf2Wh2EcXOTD8qvffKiMBg2spS1f7qMkKkN0b-EiNiisX2XeJBxTsdgWRo_jWTGILTDOTa9Bhn_ltMfV_MP-Aj9dLvZPe9WNssl42m0a6sELBjT0ZypLsr1Dg&sai=AMfl-YQvxBdk4GU8OHAGJyEtPbhQVdY6QgI2u53GBGkizRdfaXLBt1KvnC8V9A8FAijt7TlfADADEKfMyAZxv_FUqK6BzpgF20UXyg21RuHDrQL_AvqxyEIXNDSV-VJZ_EFYMyNmdzaPHE0dVdef-uSdWRtQgUrtfhaFLS2a_E2BrV1IGbNUvUYinxiKE7kAnpEOggYwn91mYIojESe2Q722weOhg4sAggtHZiTuxYzNVfvhED0IQSWzEgk3FfnURZObaYEi2Yq-igOAE0MPVkPnKIQYpg&sig=Cg0ArKJSzDk5XpUUZGfkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9nb29nbGUuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1057&cbvp=1&cstd=1053&cisv=r20241003.28659&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=trigger, not-navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /sg/smaatortb-network/1/rtb-h/?taboola_hm=66483d250e&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gp_match?google_gid=CAESEG6o42Av5zHkIH0RFXXvtRY&google_cver=1&google_push=AXcoOmTeDaNYbUNaCTMZW6rbN-iCGnZtxG8N60cAQXOmIZLDpi2bjhXUTU_C_ooJD5IpLBCPDT45zajjtFugDI3g9fJOErhQYAM HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEPWVEavLts1mkVS1fe7xjcQ&google_cver=1&google_push=AXcoOmRAeWFmoGTv83VMwPSndZEMMFi9BmmBoX945LkDtdCkA43pZZcmv3LPw2go7aEk-GeiId-_a_RQvdEAo9Pkn9O2pnr_c8o HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmRQwk7cyrUW9gh37F64Oy8vXwJgglweMSq4qmgVrqfhiKDd1RAVwJ4GQiXnCLEkiUK-wqMzTDPPZzOsAL9bLIPSiWcVXW6GAg&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global traffic HTTP traffic detected: GET /ads/studio/cached_libs/gsap_3.5.1_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/11881943014023958327/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmREr4LxsdJFXz0j8dEpYsP4_YtZngmvPqi4ccSq8mwPhZ7zsIrdVpGPWVqRYcMAl_xqb14awBh-GlvNlvthzTtNqUxEcCg&google_gid=CAESEDu07aSTGIPELCiRjBl_hYE&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994; cto_bundle=cySl-V8lMkJYMVA0S01UcVRMa2wlMkZ1ZTNUQW9OQks0R2ZoTTJwSU9zVXhwSU9ES3JmTmdXemIzZUltYjJiRzhDSGcwZ0F2eDFlNGd1OXc5VjY1UkdVaCUyRkpKd3I5SDB2Z0JvSlFDdU56cDV1dXRWTHM3SXpEYzFMa2JNa1BNejBPaThUSnolMkJ6eTV5SVpKc0JvTHIlMkJLVm16MnFzYW5nJTNEJTNE
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESECkUtX43TYtT1bKHnY9DlRo&google_cver=1 HTTP/1.1Host: r.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9113098083365979550
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEGXoDw7lXazw3SuZHLQ2Jl8&google_cver=1&google_push=AXcoOmSwSM7ncoCZbkELodVddm7q43OJ3k1jZqpSykgEdtlGPo3TbRRPpC0IS5mHDJOt2q13NA2tnmctTMij2l_DRKsEPszoJl4&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=e50c155d-2a16-cc0a-1dfa-1e3588b17812&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-yF4a6sd0M0ipP5_fMsV7o|t
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEOOjzHFXQ_evRzsCjD3iWSY&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy
Source: global traffic HTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEPWVEavLts1mkVS1fe7xjcQ&google_cver=1&google_push=AXcoOmSa-GOCN46j1D8ivsCtKgroheMXCh70_YSXpCDgFck-7ylKyrBW3_6nuzsIQX2Bj9GFG8jJterp_9ZHHIJfmPL9uYzhlyWb HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=z5ZJl5LS1SY7wb5
Source: global traffic HTTP traffic detected: GET /track/cmb/openx?oxid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=78a0c1d7-f5b9-4331-b785-8ade9a3cff57; TDCPM=CAEYBSgCMgsI6OOopujjsz0QBTgB
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEOOjzHFXQ_evRzsCjD3iWSY&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy
Source: global traffic HTTP traffic detected: GET /esp.js HTTP/1.1Host: oa.openxcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sadbundle/7391180528044409849/data.json HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s0.2mdn.net/sadbundle/7391180528044409849/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEPWVEavLts1mkVS1fe7xjcQ&google_cver=1&google_push=AXcoOmRAeWFmoGTv83VMwPSndZEMMFi9BmmBoX945LkDtdCkA43pZZcmv3LPw2go7aEk-GeiId-_a_RQvdEAo9Pkn9O2pnr_c8o HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=d1D7M1371SY7wb5
Source: global traffic HTTP traffic detected: GET /js/ld/publishertag.ids.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202410030101/pubads_impl_page_level_ads.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /ups/58269/sync?_origin=1&redir=true&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBEUKBWcCEBn3p_2IZ6AsX1Zl0IEFzlkFEgEBAQFbBmcOZwAAAAAA_eMAAA&S=AQAAArL0B5bYLX6sAmL_qd3r9ds
Source: global traffic HTTP traffic detected: GET /sync?UIGL=CAESEARCvEBWiFoc9bUNKbCxemU&google_cver=1 HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvyq3WY5EmgOsLOPoVpLDwmhAezh5N4tq4oYgsO2b4WwV46XOCT762Tw8ul2PdbMQqREIZznUch_Det6BwVVTzwust-BkA-YVCel4rjgZ88-CZnFHKJ4K2QsazB2vLGZqbp1_9IfJI-BKJn8Q-64R_Q8v0hbHKn4Rt8Wc9t5oP0pg1vQlycfAtvLbC7pFfy0dDcpifj1ECenjxlrnc5vqNOLg8fQjfhKI2oorH3pa8MuVxd1zjc7iGCst7laeX8xrVYWWEyuAuogIn2iRVw63k7XhyVimRPBcEDh-WzSkzJy_SxmTkuz9oFbNFlT5R58MYibGWxN56EPuDpaNPoR2Zbc54s3aGTgas-0lAk5iVOPl8nvcXT2gT70qZEc-sIXuWq3qJPwng7GFZ4AcMKlFk7Vx021rAXgfsj_YcMZf4rtpMzZ7U7ck7B-5-lfGKzS7RtqryfGS7fyIWOqlffX3ZgX8jlEUFEo5ZwTR06L2kWfICb3VGO8I6cTybRcUc3sgeA870Gb7h-2_mNLS2sPe6eq84DQVQ74gJK-7z0n_pFXwvd-wXtNtsqVNXG1zO4ZHDWRaog-TlGFjXiPAts57WWJRV7I4_Xsj_oOW1vM1lBNr8WhhaGMZybUVKQCXeaoZzae5TK9h_HLqOOWOwTk8xSu6Mw6sCkAUPnGOceeludP76z1lOj5esseXUDjaJJuGA2sdV5oyN2Q55BDhQKzEPEESJ4s230UAbDbY_3CwJ4QoL1zJ_w0A7GuEEYdIQ4YooHuf8Qdf4aO-0pEElGz0Tjn050Sin_iMEs__04P2t0s4JE6wVZ_JTOP9no_E8C32EUJIZ08ZAEqGtBUR5p63WmIr671hKpDg55Qd-2NNp4ZC7F2ulq1GJ6DIHtK_6c5dV6CxckZLJt3lBNkaQJztTTdhfDIlFhfUq7mIOM-tp03f27IUawguZfeWmUDoJNKgHRg1iXQOrl0ZtdHvCDc8aj3oln5Ht1gepPBR8i2GdNUTrjE3hnaa9jDkNxVNblLyy61NyxW0DwDjcQO8W6ttz1El_Uv0Td8WXrMhPus_UhHTYxia5BHxykoupU5xXlB7h2DMQw6HApcxIVfK7pqgX5hvsCHXDoe1sHU0KKGDoSIErVg_ockmgIpo5pUnoIK2-5UxLug0W7rYeTE7cIp19KSgSmVtOPnfsiPH9b-PcJPon7JHzCFoyuqsQDv5DNquUDVGfS1Bb2JP4JmsE3EtJm1wsB1VxLNeQ4EPcBMw0CrYdg41X7UbuvPOdaTnWN3pF62waXIZBXUierIxMnbb98ytMeEgz6mBh5SrELQWSvZDeh0V5_9NhzVveXUF1R9fWJtYXrbD-Z486pFdj-gwz_IfreyLh5as5pWdmd54c_qiJZga-fmX2Riejq5tKeRgbtwnr9yeDh8WxcTdMg158VIgPeXFmZ4BAYciMtcZf9nN56QOQVkKheNxwq89vODQPl5Djoph0T8qdVo9K07c7w4iix4nSe-mzPhC0xwCFqWjJiaA&sai=AMfl-YRe0mrWeAeQi0JgCikCzjZvcT5AEtUYAohptT5ooKyn1DPVHVSRjdfKnFUEVtI9Ubyza3RXVmXjnHBFNS6gxJjIJ6FaqKRasoUqfRLqCDLeWNFaXjDXSmn7Thnoo_1169squCI8wS5fHwpPQ1ChnH5MT-EuyqmhADNp3nz0yg-olebnsZPMznFrsKA3QdYL49u9jxjMk86H_JQp1HrkNAQUINuWnwDP1bLtIIUintC1tIf9gT17zfX5oRGnUqviJATYrHcgrUISUOIK6mjyKOS8fA&sig=Cg0ArKJSzDsdXnvfB2ecEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZW1ydXNoLmNvbQ&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2646&vt=11&dtpt=1292&dett=3&cstd=1345&cisv=r20241003.05606&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, event-source;triggerReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /simgad/16709871921865606346 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uid2SecureSignal.js HTTP/1.1Host: cdn.prod.uidapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /6/map HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /category/frequently-asked-question HTTP/1.1Host: sdotid.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; __gads=ID=71cf3a3edb288005:T=1728383547:RT=1728383547:S=ALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ; __gpi=UID=00000f2d1a059603:T=1728383547:RT=1728383547:S=ALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw; __eoi=ID=f540dd2b490a35e3:T=1728383547:RT=1728383547:S=AA-AfjYKNfegONzo5VCiLe03jhLY; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2; panoramaId_expiry=1728988352745; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383552.0.0.0; cto_bundle=9qJZZl9LMjBKSU0zeUhDWjc5VmZEUEZJWUhYaVN6dDRNbmpreUowd3prVHg3ZXdtVDclMkJ1NGdzRXVQazJnU3VuMkM4eEpJUWNRVGhQSHI1bkRuaHhxZ3o2N3d0NDN0NFN3SEE2NU9PVG40TTIzUVB2JTJCY0U5eCUyQjR6dVVhbDM1JTJCM0lLbG5JVzd4U0VpYlRyTWxvcVhmMzN3UE5nUSUzRCUzRA
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072971&val=78a0c1d7-f5b9-4331-b785-8ade9a3cff57&ttd_puid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://google-bidout-d.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=76&partneruserid=CAESECU7NV9pZAdxLcrwO8h3DYU&google_cver=1 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match/?int_id=19&google_error=5 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=119&user_id=5131077724528450567&expires=30&ssp=google HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f524cfcb-bfee-470f-8412-24140b69ba9d; c=1728383557; tuuid_lu=1728383558; google_push=AXcoOmQMPrUll0Qj0seXrGkLK5ihrr4oK_4k6JufUn66faVqHKmgeQttb2OuxR7TlHM08C5q0OvrHi4LJwYZG9dfbNZ6sXQlSg
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /sadbundle/11881943014023958327/GoogleSans-Bold.woff2?cachebust=1716570861908 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://s0.2mdn.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s0.2mdn.net/sadbundle/11881943014023958327/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sadbundle/11881943014023958327/GoogleSans-Medium.woff2?cachebust=1716570861908 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://s0.2mdn.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s0.2mdn.net/sadbundle/11881943014023958327/index.html?ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /en/category/frequently-asked-question HTTP/1.1Host: sdotid.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; __gads=ID=71cf3a3edb288005:T=1728383547:RT=1728383547:S=ALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ; __gpi=UID=00000f2d1a059603:T=1728383547:RT=1728383547:S=ALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw; __eoi=ID=f540dd2b490a35e3:T=1728383547:RT=1728383547:S=AA-AfjYKNfegONzo5VCiLe03jhLY; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2; panoramaId_expiry=1728988352745; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383552.0.0.0; cto_bundle=9qJZZl9LMjBKSU0zeUhDWjc5VmZEUEZJWUhYaVN6dDRNbmpreUowd3prVHg3ZXdtVDclMkJ1NGdzRXVQazJnU3VuMkM4eEpJUWNRVGhQSHI1bkRuaHhxZ3o2N3d0NDN0NFN3SEE2NU9PVG40TTIzUVB2JTJCY0U5eCUyQjR6dVVhbDM1JTJCM0lLbG5JVzd4U0VpYlRyTWxvcVhmMzN3UE5nUSUzRCUzRA
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssZFyj0ZF_BN1dfdawBBHhyRE36T3v_c4Mzs3cZ_A56eq-fOezZq4Tnz2GBBwFbKKsZd0Gnw6D1kGv0OrBb6JbteYm76UmS1b653JO3LwHMjrlz5g6MGOh4p7ytzYP6OJFWGaM_XMQU74ajIKrOIrxyhheLE95Fku4KWeNm3OOdEz-Ub7jlo6IhzECEZdFbzXiP12U-D1P--Gyb2m6ibqdtryT-6DdLYOUyduO8o5c8Q_v6c3T1Gng6GyREIrCwVaCyj03i0AXFux4HU6_hKsTjSLSbKEyozCwi5YCUldaN7oPJPVQY8yoHV98w7FOrgOlZBUGbRlCk-CVh2P9TbYKLMNuZXJJrXbVV55337ZlRcr47HUdaIT8-1mRCoeCcQ9Gm6TMI3nA-g72T7zU9FJgJXkv_Y8fsTglLL2MABmeh1OxTKiv6XUpGsRpfiRo1WdoJ8NEawXyRnqXuXZY_GEZH2isaLATNbRHJYDe__ZShyHgF7GTYpMo-CYT9UT_hR9om6NxiXpth1EkOlJ8Til4Lj9flA_RaP5Ig_jFd206qXFy5YF4muYxvk0uOWVHsq9G0glRBxOAiCYxZ00Cf223b4N4flhlsKXDbs1YnkJKUwkKbfX6ZWBFfJB6KPnyRMYNCYq0bEBtWXVt8nrRZ2Hi0OdIogO_6sHyCFuEBj0dVjwQsD-H1GjvdcstRg078ejNabELuhYM9PUTIBIOuTsy2D0z2LH963h1W_GlMLokc8vL1XXuZ32o3PfwmxTpUciZSppueI0T3pA1ZMyLrgCesyExhTsnpFkfVTidcoJMf972mH9o4Ez5nzejQSvcluaGFUHdRDb9DHCX0oUf6JwIWXUuh52yvPCZRIlGftcxGGXcjukfcjdODUoVW4j2QSGYxnkasHJSaoOkPHgfJz0HNzgO7lI-jc3NoFdlUiPsAsfCKS-f4LoZ4FY7SpU2h5D3NIkVRhORpLR_894fT7toq5bvbz6hsfjiZ4ie_AvA5E2j0cc9fDPd7wInXYuuD0VpxthGUPKUlxUWkz0I-whitsUff_Ayr2ZIZuaVCRHfpV_AsLaIh13j-4XsXGCwvRASBqQpM2esYq7iNvl3E3maRuigISOXpdl2MmYWxfoSIt9x9ui1EaaOamaEQmz2cf8TJpDmreXMNByiscKkOhf33cquhuqXdZ6_VbMIm-QZsvJq5IEOasLQoYpmijFB6bTj1svzB9GwthYylZayAluxtIUMF4JMzXY51WNsxP66TvaDMqCjLkIRUXt-a1L9zd2xDy6qfuBMQcs33BkzOCPhg-392qHwdQTr2wqaLgvQ7HPnHSaXbDpvaX4UjYDrY04HSGNdE8ccmBGexkUdZexkVGBMAuKnq31Uin-IGjxp-M3c3bbTKz9PhutTcP1-4vvoEyaIW4sETrb24tBk95AosXBgWx-rNdPRJCc26LBqWS886y5VjV-aLgXxRkBDxBf_xPJcjMZX-UvI&sai=AMfl-YS7TPs4EV8FPdLIj_caBHbkvVsNGK28QV2bH38wrWzVfeF074cSGncgJ_c4gxzWKc9XhhIYNxrE4fw_WidFEutPgRtxWsWqEMKaQPM0R9Z8pXRWr6Uopc_-Q8IJ1fushZCOIvXU3LPY9-5VVQQu8pR5oq7U80alhndaUotuOf5pL0U3SCcEseKZJ27CVKOerMKOkbKOBro07UWzaJRHFS2uFItDL_U9v0zKAe8jIxBcYzpNSSmzeyj8GLFXyCAOg5niGfsR2wKf19on&sig=Cg0ArKJSzFmTEJsK2XxjEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3429&cbvp=2&dett=2&cstd=0&cisv=r20241003.61513&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source=navigation-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37h
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=76&partneruserid=CAESECU7NV9pZAdxLcrwO8h3DYU&google_cver=1 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=Cq5KBQQoFZ_LzBsOV1PIP4K-w-Q2G5aewdo_h4s3nEsCNtwEQASCQt6ZPYMkGoAHcs76dA8gBCagDAcgDmwSqBOsBT9Ay3Cwcxg4MmjqnKIxSMS1QulRM5LS48-Mfb-l6lhF16exw7xIM-UG22pyYq6HxOh4hlIDd5SfuXWMjhM9g0LiXnNfrHhHkIAKLBl0iDmOSrJ8BFkqCdiVpvk0XZQx_CnV4ZrWUVWneqCCrEZ9dCSDVbKll358dfPqXG710vd0R4IJkjFmDcLU3AJL8BtYgxxlsFvRVOOVXTxNNU_8EeQqhUWB3INSXnOLS7q0HN55LlzBrEwiLnLjhiQgWU1TbZlABRLKTXEjSnNRspnky8AeLQpZJMkXdz7yDdyg5D4ACk0INaDQwUto_pcAEitGsuNkE4AQDiAWLvNHMTpAGAaAGTIAHjMzBYqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Ynevcr-iAMVwwpVCB3gFyzf6g0TCPuF373K_ogDFcMKVQgd4Bcs37AT9tnJGdgTDYgUAtgUAdAVAfgWAYAXAbIXAhgCshgFGEwiAQA&sigh=RVYbWxYRnus&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLKY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=Cx5vrQQoFZ_PzBsOV1PIP4K-w-Q2w-5Oqer_W0NfVE_DQl5bqQRABIJC3pk9gyQagAfSk5cYDyAEJqAMByAObBKoE-AFP0OM3qaba79JXUrHkdq9Ad7p5B8meUXz_rC5IUQrCagobgS1OuTJTBy1WRdxWie0LvYFYpFEhx8gDdlwH5xVf7ZgO3W7xj3MZtzCkRw336M-25Fh-kMfP7N0GXzT9sUQMa_5_-mPE9mb99MBqa3_pEUEbl6CTF9rPhTiQynjc-3s-okBq9hHJI_hYxUMmcKZ-rOZRRToQLk56VGR0kEROD0lQQoy5Gh3ZH-Fd82u-aUnLBn8koUiAsbP7PEAoigpxIdmIncew8WaNy3K6jCNzREAKIObLQKf2iHxld6LbSGnhJ3wxVQ1cDe4gBR_tw3rCBrjsiZE7r8AElt36gewE4AQDiAWHna32UJAGAaAGTIAH9NqaOagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7onevcr-iAMVwwpVCB3gFyzf6g0TCPyF373K_ogDFcMKVQgd4Bcs37AT_KXAGdgTCogUAdgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgKxXxhMIgEA&sigh=vT5_ERYm08M&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLOY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CPGDiQQoFZ_TzBsOV1PIP4K-w-Q394-Laev61oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPgBT9Am16RQTnq1lHDTj20IEXLihwACO3e8xTA2obFASR1cCkqvMGa9ua9F3tIhfWf7soWVNQta4BquoGHcWJGuxkRt7qJ0fTZO7893Q86ukEgyqd22rl-4KkhTYv2sYvfAvyGY1P4Apa_A0rUSrlWlSafB__9TgaV0HCtex0qQNtHecrFXtkIr-dCtw50cVElg9xwUmx-egWHiYyInGRZc3psRMvkdq8wDR3fPe6CzzWOTB_5wepVUIBOS5FuGP6ctxid0XYWKk8lSqjvmFOQyxiGYvj0SE8HoAgiR0SWEi6UzjkwZr8SxmF5nhcfuaWgvOaBs7RTS0SnABK638-LrBOAEA4gFnZWU9lCQBgGgBkyAB6C4yo0BqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAf4wrECqAf7wrEC2AcA0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY7J7dvcr-iAOACgOYCwHICwGADAGqDQJVU-INEwjvid69yv6IAxXDClUIHeAXLN_qDRMI_YXfvcr-iAMVwwpVCB3gFyzfsBP-08cX0BMA2BMK2BQB0BUB-BYBgBcBshcCGALoFwSyGAkSAuVZGEwiAQA&sigh=ERbFqwWPhZk&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLSY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CqbPJOwoFZ4DQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOgBT9AjKiLv94Xv06ketw8L-w10PoBcNGTKmNQBSnWT5MZEr-iPAq7jU69x_tf_jGA0CUca-R-j0C4LQElQsiGgb4W3_yBe0WrfmZbCzbiRotOlcK_bLVEkUMIbX0J6vLqmp1AwivU2Fdsk4lFMe10K5KYiot60dXzx4D2lAzLACWSCGIN74r7UkP9P8tLIS3HszwJqv5MU1JNnCkyU9O5SWo8ZH32HsTwmEvczHCxetfFCEPMlcyApIjRZf04FFB9HJixsOWSZgbUSqnQ7fS8I2Snc2PCoo1EQUHna2ygH5GtsAObIAvK_5sAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCKvmkbvK_ogDFeeLgwcdYfgGLeoNEwi6sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=5xJ_2YSFWeo&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMDZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /gampad/ads?pvsid=593737570248296&correlator=4309663141972930&eid=31079957%2C31086815%2C31087817%2C31086223&output=ldjh&gdfp_req=1&vrg=202410030101&ptt=17&impl=fifs&iu_parts=21622890900%3A22766112657%2CID_sdotid.app_res_allsite_anchor_sticky_970x90%2C728x90%2C320x50%2CID_sdotid.app_res_allsite_1x1%2CID_sdotid.app_res_article_top_970x90%2C320x100%2CID_sdotid.app_res_article_mid2_300x250%2C336x280%2CID_sdotid.app_res_article_mid1_300x250%2CID_sdotid.app_res_allsite_interstitial&enc_prev_ius=%2F0%2F1%2F%2F2%2F%2F3%2C%2F0%2F4%2C%2F0%2F5%2F%2F2%2F%2F6%2F%2F3%2C%2F0%2F7%2F%2F8%2C%2F0%2F9%2F%2F8%2C%2F0%2F10&prev_iu_szs=728x90%7C970x90%2C300x250%7C336x280%7C1x1%2C728x90%7C970x90%2C300x250%7C336x280%2C300x250%7C336x280%2C1x1&ifi=1&sfv=1-0-40&ists=1&fas=0%2C0%2C0%2C0%2C0%2C8&fsapi=1&sc=1&cookie=ID%3D71cf3a3edb288005%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ&gpic=UID%3D00000f2d1a059603%3AT%3D1728383547%3ART%3D1728383547%3AS%3DALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw&abxe=1&dt=1728383550927&lmt=1728383550&adxs=0%2C0%2C120%2C120%2C120%2C-9&adys=4%2C25%2C281%2C837%2C589%2C-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C-1&ucis=1%7C2%7C3%7C4%7C5%7C6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&vis=1&psz=1263x1%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&msz=1263x0%7C1263x0%7C1024x0%7C744x0%7C744x0%7C0x-1&fws=0%2C0%2C0%2C0%2C0%2C2&ohw=0%2C0%2C0%2C0%2C0%2C0&td=1&egid=15849&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYqty_3aYySABSAghkEhsKDDMzYWNyb3NzLmNvbRiq3L_dpjJIAFICCGQSGQoKcHViY2lkLm9yZxiq3L_dpjJIAFICCGQSHQoOZXNwLmNyaXRlby5jb20Yqty_3aYySABSAghkEhQKBW9wZW54GKrcv92mMkgAUgIIZBIZCgp1aWRhcGkuY29tGKrcv92mMkgAUgIIZBIbCgxpZDUtc3luYy5jb20Yqdy_3aYySABSAghk&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1728383543990&idt=6845&cust_params=url%3D%252Fen%252Fpost%252F2024%252F01%252F17%252Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%26ref%3Dnull%26param%253Autm_source%3Dhome_sid%26param%253Autm_medium%3Dredirect&adks=190368519%2C2919809977%2C3906695421%2C3229378623%2C1786678078%2C1163834863&frm=20&eo_id_str=ID%3Df540dd2b490a35e3%3AT%3D1728383547%3ART%3D1728383547%3AS%3DAA-AfjYKNfegONzo5VCiLe03jhLY HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflat
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /esp?url=https%3A%2F%2Fsdotid.app%2Fen%2Fpost%2F2024%2F01%2F17%2Foops-the-link-you-accessed-is-not-found-what-is-that-i800pjkz%3Futm_source%3Dhome_sid%26utm_medium%3Dredirect&rid=esp&cc=1 HTTP/1.1Host: oajs.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy; univ_id=537072971|78a0c1d7-f5b9-4331-b785-8ade9a3cff57|1728383560979366
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-BHrpqzbUxMsWzogRcEjVpScU9F_yejtssXExLIwqVb0bijyY6rKOcfD5YA83Sa1Dp6R9gJvcFwOX4u4Jd9aTFEVE9wmK6sU-B37hjIx7Nqh3lNIixjgWy9DWwpuYthpF6xVaiI0Ew9_Y0jS2BObEoWN-LGOWJxSG-2Y8mjl86rm672_WX499cmFuTQx9oUJMh-TCinqns9eocr_kc2vb9fOZFN8duRZ0McFKzJctL-1ElAoGk&dbm_d=AKAmf-DTyhEqa0MW-JznZ1opwAqf2pabYad-48qAvoW-yi2c8uTyFwc4mdj7eXp8DEpdX0n5UBON4ucASJe4QwL_7mc2CwPy7py-fHcMCbHXtYTgSSxrfjNhwiPmrcE-OsTBa0yj8Ic7RvZiXhBesUo6AU1kB28ne_Y2pmh3u6w4G1eupztj-psWyrMC6wfUgd1whokC2wv_jJQrFShlF0xXyw7NZ02C-wTvri1WFw1a4MTV7iEfAQQxmtdAAJWtKbCKNoq37t5vfFuYXwjQ4wMZdc_c_NzrSl54aG0XIUp12iknmNEold3qzuB9sl2l0rqSZcPlY0u7wGliDDj_2TjCft5aRIpz0q87DgXnMiv5hMRXfh6u97gLC5Mp9W7DWL9nrWOn9deUn7Wb76MQrqyxSY1SDFc03QzZqPZT_e3AcCG08CcgE8rCJmyLX-43-ewJn1lGrw_b2RaFLBqQFFnTONwNuKjmCoeIY1YXLfpv3FBTQ19VrjCKXgjXYC99Rgdh4zs6ibBlydVmXA5uXovapGVBuVBcLT1XGX9nK7OxkVjD41ikdCnnLPy9CzxZsZA5TyGkMihSSo5V8X7YGX0iA5L01pA-wMaJIlwTkYi3-peYrcN_OVjRX6Sk2L35LLTzbFgA8dgNLtwWQ36faUPTrfRhb2rwmxYkmoDLp6JXtUvORRtT-NH-PUeX2Ocmz5kh9i6XDfe32JFx2_b7xszo4uJvRcsyNcjwY1nv6bGSuBnXJJRa42-QD1rqUiXStQKKsjThrfQevxaUsipHBqLdLxB2UHPpTMxq1UNL8fJwUfGRx73Bmv4m9g8q-OZ9DxtQHvt2TUML9X9YWK7X6Ct7XoPN1IxxqgrZ0Mtb2-uKa6IImwHpEiOOCs4Ke0TYqTHqCMruvtMjheThaeZInTSyhKMek1ztu9rldBcEzu9ejvLDEH0pJLL9vR07UChkJne6SbFrGVehNyVnbjmQjGLXLSVyFmm7sLQWsw8PTw0cYybZZswbDQ6IqHckRW9Sab4P3bcrFF3v3gCZjykTZQ0P1BqjO7x1thrjhWYt32tBmAj1NSN9Ux-ijPH7p9DIzifGdljpRxjmoFQna-ss1TL28XkblugEUQ-X8iGikT_IYWHL2e6zGZf5Bn6Nqehg3Ak3VeypjzBIGu-E7Haj0kS_xGoOeehoHhEaE1-PljE2CzWLKxJGiA79-QHu9I9rHri9XBsqRP-te5hP7gHvRBL7zugRB9Wxix12K_QGDxSOMtoU7ilgdjR2MWya5Zn6-_2uu6WOuxvprkQkLK0RzC29seOTvB43f14uEQ6yss9dXIBpfBnCBKkl5LiY47idnJccEgDBbuQ0o2mLBUj0_s1g3zvw7YVPEpwbLjdbZmdoTw-B2rZh003X24hfxH-BagJcUt6GDZvldl8oAFnU6LiZ2A_BcQMPzgh7EzHmn3SJR1UbQbC5tbB0iguH4C5cE5gAyYN6Kfruh8VH4R-x6qFZbNhAlHu1aj23o-DcwNtNNl94wrakHBiBLqoo_ZTD1txyhfIyt48BE5kRcaOAfBuPvB46K_83kzk5kTFk0OYowhlIYcJeeQAbIDK4FnaLYBeXm7UkR9yOdEaChJVXDsk1ozJF-WWSXx6zo0T2lGSfJinFjA-CnfK2nFpF0j5XLNH6z5_ZKhXPxB5oTXf1fz-4Yo83Bd0qG8BZYO7b115TbzxEPazR0PHSKUKY3Wk1tppzRnUCFqY06cdRrhpXS7LBh4WDabV5kj7KME3RlAM768wGUSz-KS75X3xBfFA8ZO32GUG2y0nCMM_e6ZBZ9zoQgwfSaMv7hwz68fOrTERD-DMw2V0pyyWT7JR-MmkMETJK8rfe6Fz41-JOlTiXNEp9jdc-5nPBavS3onP2uT4z2PHzNwlFw4Qk-rFQHhZX2L6VbJ-d0Q4BOguqOYXK0tTejnvg6jPhFzvewi_7k7sqMeQAFJrCZXesjWd4rZD4vdgNNCa97AkGxInhhdM9Zq_pQQPFyqKpSdWdpqOzM7NAUpggzZ8zEq_MyqiUAhGOoqh8eTv_sc9rnPBXJYJ02s_Ghhn2pRaet1JyEe4vNACWF1HOzmkdQ0Esn_wSYSoa3XQzwe4r8VWM6Td2_Bb1qxY7v1Pb1RFGzXAO6Rt1fwt-nyAtAPkK_oDU6qu6OET84jAvTb3Ix534ja61zJFfggNofFsNECVFMgbnX9N4GYmAbrxF4P7o9ClyieCpcF9UNAU4d0WViHufia4ic7e5VGsmzoVFvaBJhDgMuGrRpnr1Oi5C1zX1x2vkymUbkXVxzSoz7RVZ8v_3jEJ1t8BYVymEYTnFPyVzIfTl1mUO55IvIIXGsG5WeST7kIJMGOQ1uHxOLuRm3o8g6K1DJGw17Pe81WBd4vUw51OxcMt5b5sMfDV2ySB2hbYP4IxBLr6bamBnvHnMU6SPLypzZACcT3KkjV4kSzP17ar3REvvJlq54Xv41SyxvtqLAbFodvWxe2C57inSjq5lrB4Ym894vE3R2a9Jvz8X3_z0abDOr2A1hc8QGc-S-HvLqFiVjCRXr4WAVMednFCKzh2GA4iOYEuHEJykF2uNeA-7XdCgmUV6kvez7rFAOy-vJkDQdiNwlFS7XaUk9ude-xHSPDXbEdVHKC3hCZTykoAjJoFbrqYmQO8PYxorMlcOsFKiN6A_JtCtt66HfeF40NcHm-RLgmb1spSKR61lKITqVdvi
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-AaFeY7tgVwcvX9IddCFoSsYoMMrQOLcI5FBjn61eg-lGNYC0yKYnTBwB0echg-AbO3fkBJPr_Zf1iny7CBjHXG-UojelRyT73NggchNaLpMtNct8qDw9zxXrNnyG_CJYlDN3DfMwxDRoMeSO1EeGAZSqQJFvDpvOjNHT2H5k89tGfbsnUdurYq49PBc7P6pQb6EabhaJTWxszik4rY4iHztSmWOn0SEGU_gPOye6YPIdTBYwk&dbm_d=AKAmf-B5sWvbA0VzXKtwaKlDUebw47PYo-PcVVuxLXjfdGWC6iPIKOtCGEsCqAYrPenCB3LTLTHkiUoKhCJr2rxUA66Ko7yCuIVvdTv8rtL6PKssSMC0zZ_-fJagg22v_ecmLhfLVUwh3V4fJYQWQdlYg_eFgZc6anKcZyvDyk8bZsO7jOOe6rMtP2yXD7uY2QN6krpromHIaZarNVJXQ5M8GvOYXI-9YH4nBked-Qt-Uhf7JxV_5dQXCeVWzDO7iY8twAh1E6JdOsmh0U5SGPJc_rcPo-zDpnDKrMeDORGQihV4XFJe5k2_x6d4MYYdL9hwXfwDztlxOuvfaIq-VWAJXZoqNbMsWRsJE9NxmgUGvdd5SjxazlPjibRIOwyLMmS0wID2LmeGHRZFVmXqNVvF155_xhtRUFVSnPHwbOFRLV0ZYjFdfs5Hh-F-upR0iREAqS7tNqOX6rSSyiXIHMAI_VtWgAJOn6TBiy0t4H6Ip2hjCrtGzGb3AHhkag-K9IzBFbieaOYLr98LCVwojpvNejIJF45fbXHiEZ77BT-zCqRaHI1uuHRTNMxtsrzyPjNT0c1M8Xbnlz5ExjDoQ5OmukkWZic93aEcABKGARRmi5RZOnxcLXK7gPcG0r-cGRqvfsQ6D8nCe_7e69hvaImXG5MK1TEACEdt2IXmio8TodyI8RMmh_Er5QXeEI7W2WbnUKgrVseAYvQCc-rlrP3KbCzZxQE0vkuKmTOW6Avqbm-f724pOJ97QvfQPZS2qzFVwDkBNAGX4LXYf6E0Xr72GxMh67GhCu7gH54Jsa7rf9GOLnmN2PuscEb8R9ODuHbQ08wGEEP341ut4nXGo0646OyVeEkp1q2QBo8PlmnAwZPRGRfIP7cLxUvInHBNHiG0N2U1g0vZKcY16MVasHqohTyxYoz-FLzNBk4w7WrDMEx4yxEms2qk5H9nQxbqehlwdi1ahuz8u5PkknUFLsRJu-aeEYiajZF_r8_Ie3IKU5iawfb81MfFWXoOxa56fABNRk1lbJTXIUUq0C3rGhhNxp94OVuFDA5XoA3EQ9J_EDS3lqY1Tj8ruPI64XewWJMsBFBh85A9CpMFhLhLEzZTBFTl4Ft-a6rb2IiDV2uaAHLVx3uqN0RTd1mABZY50qd2fjTqmkk7Naqlk4AYim1jvBMRvb2USCQZ-DFCxfvDdjbQC46ZS03gqg81fQXRvlgBW_29pgf5an75_gYA-gp9jGi9B-KtS0qQp91ZWYL3tUqG84RbmKPojuFI1NwY96PWlVOo5HdRp84ZxbwJAV57GCYH4xEF1aM23Ts-cmXqL_-6KgLYnLnu8II8Krmbq1OoJ6fDSnVZ-oJb63mnwd5jD3ULyQfhrDAtKXI1Ia7SLLxGiz6FmlK7W0oR8GGn5g-ZuQMiLpcqFAeb6Gcv-PTsE5XnmbN8KLM9x0TRFDw5nS4zryufy_8tdPNHx4qLwBSOQXDrnfyDxWWfMhSiZL5tC8gQM-qfWRylVru8122vg7t6l-0VapgkXAbiJpXJ0Pkk9YzHYAVHEMeuC0XjUyWEV8gid3tpLiN89-REVpe2GfclT7kAnQRBLYHCbYKjny1fcn2_teFJJb0232YzOAAKDbpIRteswiwamPNOm59gF-N6znQDdIh99Lj6NKQY4JLyQ5W04bMuTJYUPwLgKBjFwKHFtQj2CXhXwEe4MDZ-SwpqnXoM5NlwbHWVjU6QPFg8h5VE19owKF-OulUxa8fSXusClG5ii-cu7fQFI0jCppkbB_42RcCm1hzsfRaW6smJI01WhAFYl2XmV-lHV4r63Ry98PuM4f41nvQkDM_ww5JaDfZ25EHxekZfwDGJ0oaRrwqYlgk8jB9jLBtz9zcygbjCSFFUChC7eEfyFLGdWdcjtGcakhZfeFvzKkczoLXiH5C1TVmBSY3ws561CKLdRrkZTKqdqXkLO9zmrtYJ-ijJelLVIk5eyHnCYETIXoqexgDMsEaVVC4PvyvZ4V-WssVniTjgBBpDIlJmRPQnErahx7oAxAORsXGf01Rs-i8CJRGWOritkA8rOY1_PCZqpuQlNpDiSbAi1bNf2azcuC1qWDHVohUX235kkGwDXALhz9N4G2cx9ZEQ_V-Vs_iITGqNqu3T6r88EvKfcAaAjD4cJDW-DeIWOX-xhzfZI7DSWPf35OSTYXG3CJ7bbdTsrBM4GQWcs8f5F6pcjaVHaSpp8FLK2KNw-G2gQoTj8dSe8eDmeb4BhaA_rroCIlAFNE_DVW7R7ptwj6p3YfZHbb1TTbUiMBw4HLT-X9XgVEIdN_fgpbFbpwOKwdp3KW4YF6SCJnVH2yK7PsMQU5EAC6YTMt2V3dH9Vsz8w8W5A9pN2hqUyTzoyEssn2bUb9-TSuudXxrnpyQKIwQw-OcmT3c6oxff2eI5fre3PNa53IVre3u0XpsO0oHndIHYyhQQV48FE_eu8VXa3SsnhHaN01pB6vmvEvyy6A05FUKk-N3lfvq_K2GcMcdeivhcVDKnsLM3jiHwji5RxAjIDe8sVVILH7YQMpWEtm5w5O53zyx_jr_A4J-uKSM2fRYqOh47om4dWsJ4JcSIhxqbLmoQte15uxejW9doLV4wzF4pH509bFexxwVOTF8l2KqBuJwsnQSoMOQCNy3xXuLMhvSPTk4cpCSv5ixr3JLRfYKAtGcgAwEUWkfBphbRl70bD13yXbfMhn263ZZoCAxu
Source: global traffic HTTP traffic detected: GET /images/sid-blog-placeholder.jpg HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssVrs6ht82O3vMd8pJyzlGfKeZ2hxIEN70A69FtDgwqNeWqVN_QABzLisUuKNgYdPMKxDgo6woSKpkbjqk0jxHbIvnMnjrS5SiC8_GSz_Bs28gXs2Jqbb2TpFmN6E4cBUQ9wTWvzBiynEhQLv8fx_hp2YHlJbZ--pZnGPq4XOHnbUqKSYWydbVGIBtsG-BrR_56PHBfMABNbUf-qeV2fdc0EJBMBehLkaHUml3IBM4mMn4CJsPisiVtKwYNVmSUHSEU7Y3xEj4aDK7ch3e4g-TtC0SNHX4KlLGnpKpz1RDk451uUxZexnpvJA8p-mtEqnMvDB3-O40JCxMCnvSrm8gk25PDXOawv9M-4ZSOSVjKs63z39TrOkmBOfpfkBSsOz8ZWW3-0TVnyuUcAF9FWSQUDwG5-wG38dCZTGsQZgXUKJ0A5mTPNJOphPCQVUd7WDuPihH0wzgWSAlPMs2tEYXDUkc_Co-ByyPq0Q8CAxkhHJ4oYm1KSan8Uu-qFQ6R_yV9G0-y97t9OMQbo3a42t7Y8GnrMCyVkK_dvxNTL5TAj0q1t3GYJnmKRTBQZjdA-nbeOVVAADzPZQnK12yCmQA2dvHUcKVLwpeydHYWaQksjNarXrhfgPWz-lW-tDOag7HNVnr9xl3AJnY55kFSG4C6pkiKzMx1LQ2ci7Iw2k_--nB8DPOsS2NBDGuq1FSIVomAdLThzMuGnKEiB9y8edC5QDylL2LKrAwDS9s5aoMUPjtamzUTHZdVjzKe8qtvYlUqWn72TaTWBGJgJdzfYD9o-T_yg35nM7s0nHcHaoVjLtM1mzv0u14O7ydVOd8Vla7PDhzk5hfi7npa3o__IJiSilWpIvOxl8OoAsfV0pVc8YRERAL9flg0KxmWYxEesPgJHr0TbwSRHyRdOD4B_xkosaTwC8BehChfv_Ima0HjN72YzbwNA1zIWFljSu0IABnXcuL761HRDI5HD455X1sbUbe1Kjq4y0T_W9bqwr6SDQlinT2dSh67ZGmdb1YZoUSwlG5ipnCLkRiAVLJkjwowmp_gazzWIiBD0BxqogE4gVqXNd_9rzVXJQ801k5qyWHTSnf6dXX3gDREFpAFcljVfAka_5mr2fgmNohxk-FamC2aqBmgAIivW1KXRk0O4m_mhSxP9e5Bc4UGtnl2CCloP1kvS8DVslEFJK4Bd9uHnFTbyY3Q0G-mjcm0x8IUPJWGxA9-hikVe1I_x1udWBXC0jagbRykDzIMISEQoTV55-MtzhAopgCqS7BZXQRe3nDsOOTytXEEQxyP8LXjtVT1oZ7P6jIjUwpZVSgWy_qqjspzTqmoFDUn4YCL35AXBnerVDXYjNbT7J235dwd0_WdyN56W1lTrn2uRJ-wvv5Q2ztydrskqU5nGRPTiYRXhTdT_b-0ktHqCBf2Wh2EcXOTD8qvffKiMBg2spS1f7qMkKkN0b-EiNiisX2XeJBxTsdgWRo_jWTGILTDOTa9Bhn_ltMfV_MP-Aj9dLvZPe9WNssl42m0a6sELBjT0ZypLsr1Dg&sai=AMfl-YQvxBdk4GU8OHAGJyEtPbhQVdY6QgI2u53GBGkizRdfaXLBt1KvnC8V9A8FAijt7TlfADADEKfMyAZxv_FUqK6BzpgF20UXyg21RuHDrQL_AvqxyEIXNDSV-VJZ_EFYMyNmdzaPHE0dVdef-uSdWRtQgUrtfhaFLS2a_E2BrV1IGbNUvUYinxiKE7kAnpEOggYwn91mYIojESe2Q722weOhg4sAggtHZiTuxYzNVfvhED0IQSWzEgk3FfnURZObaYEi2Yq-igOAE0MPVkPnKIQYpg&sig=Cg0ArKJSzDk5XpUUZGfkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9nb29nbGUuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=4800&vt=11&dtpt=3743&dett=3&cstd=1053&cisv=r20241003.28659&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-sourceReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=A
Source: global traffic HTTP traffic detected: GET /images/bb0fd6e3-3fa9-4542-8cd0-e0d16dea8d87_1080x543.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/79f55f52-ef4a-49b2-addb-be81cc2ddd80_864x784.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/3f916d90-9ab3-4e2f-998c-26a25f94e282_1002x584.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/c0a35235-8b16-44c5-956f-340ebd337748_978x776.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/9b411782-b8a2-4694-9b4f-6edec569dbab_227x82.webp.jpeg HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/montserrat.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"586e-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CVZpgOwoFZ4LQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOsBT9AFKPDQ29ie6dqxkPprEE6yOo7lmzMoVAIpHzf6aErSmKCnPTTFalOFq0Ggb3e2w-f0P26TlASDubsIBEoEaAw3xStIk3AI1pPpc65RXBEJz3hitKnHyC9wXORAqQDJGBORv4MhU1HWPafQe83R9-dN_hCpTwmIb3Jyr2nqddIjtol-85RdMnVfsZDEEwjERRhzfO4fxUpcvWg-oxjjbYuN1RKI4pQGwuigL-tZyqfnFdvRCCXjGCsjJpsUABSXX1FB5v2nnaKFdSX7qe1V2Lu1Hv7ZmLCElKnQaa68BjeV2sRFMbhpaKvFHMAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCK3mkbvK_ogDFeeLgwcdYfgGLeoNEwi8sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=tQqvlEQzF0M&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMLZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /api/sda/request HTTP/1.1Host: app.s.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1260578521.1728383530; _ga_5JJTR8XKXM=GS1.1.1728383530.1.0.1728383530.0.0.0
Source: global traffic HTTP traffic detected: GET /assets/fonts/work-sans.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"10bc-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /match/?int_id=19&google_error=5 HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESECkUtX43TYtT1bKHnY9DlRo&google_cver=1 HTTP/1.1Host: r.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9113098083365979550
Source: global traffic HTTP traffic detected: GET /cookie-sync/stv?gdpr=&gdpr_consent=&gdpr=null HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAD2Sk7OChUAABSTw1mwqQ; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /_next/static/chunks/app/blog/%5Blocale%5D/category/%5Bcategory%5D/page-4ac0dd53fda45442.js HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-CCbq67YNVXFc8gzuq03lQ2w6ZkoQMK4Hbph7VbdNWki83Tzabwrq4bt_L9qZ2DHKNdzExCl-DU3x64TXiiy7cHfd8S85U0JBh6_Q1QBFLbj_xpded223FYQB3ZmFxdgV7zdf0Ab2o7e1nBGYHy9j0vYtexbvL5-Vg3nrMBQRuFDWyC7tGQM1CYx4Ie1AhxylvpH8IWB7dztcYnBPO4GOIBzLNUt5hBB0tJybOkl3v2QBU6iUg&dbm_d=AKAmf-AeZbBG4Bq2l2Nm6z1aojgS5BM4SHUlVdRab0R1MNOIc7_zhfE2v1-skuKiUhbHMP7Rz2SUS1SZlc0FjyqbmG2A1Y9aD-DbGch1jO5e-A7qi7EBKThFmwxUKcfvSb9-GV0JNAhsIY6QZBxtIR4Nx7VVpOqFuAEj16ZHwjEQ5vnJ0i2krIGe8ZxLryrve6jg5UtU1-vjmp9qWqXRVJQ0QY37EsU9E_3uYmYb5__axvJSjQJ5iUaL6fPRRbc190AVwqsX_kC8_f3HntnO4HnPaxJXZHaBnFXaJEncGohXxyIzdNNkRAj-ZA59ObF9lAVgEW8F2wqPaXMAtGxf5rGkaM4pSXp2oTdQdncwUgP0stdYtHOsLgsOAWUnrVuHsuhhEUq2ZArZAc_XurEj3ibzdFRIwjcYXAN4T8vsHKwPJ3K_pX4MO817ZM7WJGsKD-h3Z_8IHfMhXiKFkZKApyLKKKDZp2GMmiHcLnnjzq7_tDRrMgoqe6XMPYMA9SAsl81Ep1LMn_i0W3_fsNmaY4sP-vkUMuwCpg08kOsHrz0mFwRt8aAaHYYqn7adpK6PsZh71uSx8fbTmU-jfkAPcmHZneK4Jz63QV5GHsHWCCegkvUrn9O3ewy-kqn9_HTd3IPXYr6qXODdL33qGeyNqer2s3FIqObxTY9Ac6CLXsxwVarkrZMdi9reRdM_ANvRmCNMgzfY7rKJ7ImXouWNBNrKzIGOETQ51ynkPs9_fGabW57dPhT1MsQB5nY47exMM8XlMwbxxthVfoJmE4WyxEcKr_xtjOeo4RgMq11SwhomIanV6TpnFJ2JZLjUKzYYGcPsv82NEPGirsvznD76ZxbVGxUkLusnRNNjEr936TQqtVfivZ6Mb88xArcfQyjJUExK0sRBRWei5ySBu3VoYKhfHuGo6heSA8r70iH-wbtgNzBtpK3PATFZq9exwp3B-nlYNguN_4-u6V_xihZn0G8RM94y8OyTTgNJ0C88FJM1dh2lH6JtWSCpEj2q9qQQ3AEu--NAXLa_243QWNaorbEM41LmgV5k2Lobuu4QqEbCIqAooYfxIuXFTfzc3WI_rXk_AgcT1Vain7YVN2GuE2pKboeJOtlBPHsj87ZIqLvkJ_L3Cw-7jO-Q9w3bUkszSmmDXPmmO0wj5QS9yv5r1K87wF1B__pfGUjCZ7DoRqtd6gujsy3wvo-sAYWjsdnhka5m7RKrytemoPN-UUwNTUJNgy98uZBk9CPc6AHEt_Uygh_CAgF4plnu9JJ9RGJHR3fj1xuoSveFHrhqyb5pj13DU-2tgjFiZf0uWFO3Tzne_O5i44UYvS2ALwCXZq9gE2lNQQ2kwBlDArm9PTMsKFHxRtKRcHJBsl0fgb6GA0PjEZaIY0C6ShaVt3K2cp_g7o6AlRQKL4cW7C_w2KjUGhoqSDDPk7rQCX94bOmc1yd5jFu7GaBF7onfwpqhFGQSPVDH74yGPYYE67LEGQFQcKDMwX_zElaGY2T9a_03aJCKlz5Hsf0djMlZ_BXqwxvQd_zi4SME0Oy2TEMuLS3Dwb-ytNJlYwBAAaQMLxerYj0Gs-gi5J8vTpr3Y9cufB6Sa0BttMTFyswLeUxJ65grpjGmnCgTtQkw6pN04g1pA6zOxG_IE1H0czjMaBrXeguNqbPhhNdvm1PNzIo9ipr4v4xpjT7g4uzioEDZnuTUTNtQbajzqSrUtKzApeMhqIJS1weJiwrF3JHLYzikB_wk47HMX35TZnNV3Xph4JQRvdfVqiy5hNPxi6XkzJt5edz1IhyGpyEONRDy2ZakSh_YEAze66XXuXFGnZ0OGpSBqlCK2Pe8QoHe-Oh3w9jQeGT3Yn2nWhXfEBW-NKUxM98Kga9QksL1fqY1b5MVaNWK-oWVoLBbYVlIJEwL_0Ci32da4FSYlNYnUdT6KHqodzozwZ2ZXSojCBmjjCzPcA4U5eygAHiPLNvE4r6IUjQDy9-zoi7k0OZT4vJ6ye1_QbJgjH46rKfHVSKFCpwL1MofwyOM2lYUSusqGa4XgGbOulYY3yIlml3N6pFriZyYunMXp2uH6Q-aXPUqaEjdNuUnDmhZqU10ZQKqtOka4CevQwYewUJVPE9j5AXVXP1aiuaizY1JRP3rPqQm4zD_AvmYOQ1qreu8k-Eu5orWDhCGgP0xSTrxTk2ugHij5wjG1JpXMfNdIt-lGt9QjDE2a0ysp4P-XMa_ZYQMQU5VXyRLv1_xUKEIPMLo8ANj6Nt-d4BxcNpWhHZEAkOb158T7P6i5gQF16cNRanpcicSfUUDJIpRuqwC7FEUVsY2PbOYjga9UvtFHg5mmRkbMlFSUL8gkQfgNojpvAWSmsZneWWMfQyyQC-_HUyHkdF58vqT8tIaZ4yjTZr_Z-5NtPNIkc1sqf3ulDTQUvkbXaj_oaRTNKSo3BvmtL7U-zyPxWg8ItbONNw2m1eUjO1doKUzmh_4U5yqTCn0bdrtAu6SlqQq9Nldw1WTUP1Ad_UatBHRk-T2rqvHmNvLpPAB0xELE7v63SAzle3LofII1JEQ3QubRQumLHkYG48cAx5N4E8RFO_L-PU0_ek1brEhs0ObPueER0JpzwsvIphcm0wslhso2qpuEtO7tGZoSasOPGCQrc7Gz3wQ5laX3ItPBLofm0ngioekr2vJazqC3s2fHs0Lz7Av5D5z01TXUmZ5RhpwUn7i-KXU3DXRoTNH3zezrwrE
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-DnBK-yGa36VAHc9wFhCmUaqqur6tFN11zQ2aeGBnXtdSKFOL-5JmxUANQB6VepNMzO0ox2l4xXJDe3F5wG6wdpNlpWJgJ5iauMiaVNGngdxMMur1a1jcWOtAWPv8SX5PP-lmPDaJVyAbYfFyemhvh0pCACO5bumzPbGivcXjJgkovZhmiRfLMxwXDahLCMkti1lWDeY0uOJxXRJwwmGPjza0EF7xN3MXuuxMVLI_2pRk4CpUE&dbm_d=AKAmf-Axv6byXvLPvQsECOaunjAWiIthyaEVUyQomWhZHIGlz28xcNUdtI_YGSeRlt3nj_uN5nNJGuKbK6r9211hheC6wCGNWKrw8eCPFsz15py241PnjA6_92UzwDi8WAZ5FhaaBvvFpYFSTrU-HGScaVvBtLwEu3TVp0Tdgmj-wdNIDP15xeq_UzjSlmIaUe-7-zwiidNp0vigYc3wZEvKGM4sUCuPEvZ3pprds4YJE4w_bOWY1plAuF02H0pXo8EXL3PNFViEf2QN2hgKLoxBVwAdsKIoVPb3rRiLXFJaeYVyg3oaYmc6D5TcX2woYnXL8_cJkx5SLYPbdCDqLy9_BSznWxuwsQFYiyfPZ61sRF0HiUp6Sy7WpxtDIcZm5OmKNCoSrjhPMrq0PcAN3ftpe1tCO0EqlpxQ8Ttizd4THYSIwv8tl2RDsDxPF7RANaO-jYInzxv3smBJZ5insXd_zVFo8pRsz3dYT3ehRrmMkST7JieDP2UTA2HsuEvOyhVpk2HzLpLXzxs0TR1n8Tl0MeJXLQ1tV0nDMVf9113X9yz5NoQoD0ucUbDtcaJokl5eGPSVC--elislUlNfzvv1tTk_qu-iZURAhLrdzJ6yY5BYfLVVgf_tsplTGblCC7hjsy1q5IZkoFbzbDEwGg1WW7QBj9HcvpWmkXBOnxRMwnGjI3nsaV0bca1UKTw15TTWweoCe7MLubMizjj8kP6BtOyvf8edGXdN0MZtProZBnzQMa4tpDcxf3_L3aJek89m-6TWb-ohoBBwDcYdNFpt-oXvjBPbjM6b-XQLBtYNQlp3c_ehYc0FZ2ve1n2omVO924m9U_JCqFzJXr04tzSP8xnAD5OP-VEAq7iY_GPNYe5vk7yfzbbHjdqkbGqkONurGBv1d2mJAJecK9TE4MUlpCxgMbJNzClN5I1lk7sxCbvkoXXZnzugDf4lNoS1rZ32HO7dwmdH6k4uHF1Q0SjB8f2KEnSQu7Z3-cltku3bG5VKWHtloeZ7Y-SBeTecbCIiZZNSriwbsAWWhEid1UyRbDp0NY7mnW958MjTiYKG8M1cLLINp4hQwiRGboLwGeD4oZNFLEE_lJNWrIf3r_OzPCwImPu__JeSeYivAoyvS0efRt88daDiTCaJMoeA9nx91gVex2oKZFSx2Ht-gFdrVmxz9rqNPnGkheEEyXetXvKSuSFuxdn7SQfj2SErfl24c5U_YSjDz8oJmQdu_Wq06ZLPa-ktRtS17C2g1jCedL_22m0mnP4yNd7eYkKLuYKd11aWQFSD0zk0xmO9KvnsyWJap4T0C5cj2XXxU-bB4BCgisJarylzaKW8HpgAkfn8BiR1uq9f49t-z4aMD4Fgc8VSB2qAZlA4ByKeN4vYFL-LxroNtkXbYio-P7zzE4GP9CyZrwT3sLF_tkCrgLowdO-bAgJiTOHcaJhqqSqqb-sEFNKC4NYxnmS6g_1-92vAQwS49iYoroF_z6SzvFIfvoRiQ6ju2x7qTQoXNYOn5dNl64Oqe0qoQQ7VnNLXMzy9L2ZjA0VuHBdCCWzPGgfXDJeZUkjw1rI3FaHO5Xm5_CNo1SYmyVAN9HgJL9H997GJrLnFyctT7epQCIc-lVAaCRcyr-uPu8NrveFnh04TZGdwQJ2xbwqqaKCgUr3PyzAIkkoYC0mpiD04E7ZKat5PraxIdbwjwG-IzoGVwSbc1-QNjOHtQxhT9HcAaYTKZqvcAtlpz6QHhBH2-PTtLZq364dlNhed-tOsjlkj6obSy4t6Qt8FEEGacYY74r6pWwhvnJFOcJ3ue1sBk_hdk-EnoZduNUy1aptPyWOR7TS0Z9h23IzCmGsea_mcB7-sAQ33E6q5SphzQ5pWrEnP9Akc2TTn9xO34PbSn77a6edV3_ryqf9hbzpk_QUH_PPcBiWcd59Kd7yPhDeQz7D_u8HJc9WFHrr_Y3Hwi7CaQs3F3b16n0ZQTF5vj0E2IZRpGo1m47VqA2f-3PXQ1MRoPMOFBRyyh3ka9eSp3wU0i0ioFNA5A0IRoxJ2c1ntLtE8GAyReXM3h4t6SDoiSxOERQeG7fDg-rH5NEKTEBH2_T0fgVjjHBtme8cOVd-vjSrn2q9BPUgMWvwFFfmaDG5X60Zt7tukDECVjJwLEm7pA1V5tykXmvHBzpsOpaQ8SzCgyQVyGya9LhfvDL53TaDWO3KDFq7_1hblCnO4RoUKESm1wSPvEu9REqycJx9sYqg1zqe_puy0bQmfm2X4YskNAmJ8bqGWw_OgPaspLUYgknClS7r-aeOkRZlo-b6veoj0SgmxpS0Th_2JvH6S-NRfMxWp2XKHtcO5Hz5J99xHRKZ-pfX0IAZnrgK3YRDQa9tO6iqy7e3iNhthsmjBc9S10JHvQkhEwVUfAwWiesIWqMoV-y8ayRWIQNfLHetyN03ld4ysX-ZHjTl3CLjg-V4O80UT-F4e13HMx5d3oB87no0IzQdeZVEfbbXpP8Yg2_RL6Ar7DpBxtgdZFA23RrUnaMMViIvJv2Q0tlZLperOZ-Ry8CSTahwo17A7KUE-jYO0w6WOn1Hv3MIyU_YHjXHJTnX9KGoA4cAuUZLSGh_iNhGImDsy9eVx5kkv5ENkap1rU_4xEBexT5ggr223zOkC3Ubl-ZFz73ktSIr8HcRGUq7JLXooVWoEp7HZJpkK9llhb5DDBnxw4C9FyeSQ30rT57JaqlBjIrcWXzJ23wef
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-BYAxHoucKDQszgjUxf_ap2VaLf0YGcbuD-GOdKgNiFH_xYlxRn3LuYwywEToTtJpYidPQEjH2PwfBkEqvC6u14e6QOnCGIBN1__to1NQ6Z7RecRK945BWel628FtGQ9fQW2FzmCqCgSBVphhKm8qWB5CpSQhBFrgxpGB__uekdits6_D9a2glYnINFn33SiS8SkiBAAhMh-FqcC4MChDzVYqo_8NfR5VzpEZ-TlDgC-pSUEWo&dbm_d=AKAmf-D3yv784FKNUC_Cc1UWN6kEGq4Ou0t68IgNiyngn0t4XYDXtPsm53WWRt2rSpJfLHxnbFoWYfsuLDBIBB8x_28yX0Nz7hmzRMV-uTXU21kRqCEI8BecS0PGZEJ2FKFFu_Hl7Z_gxkmIHO4bPGbP6k5Idsgflu1aY_5yYiquRRdgetHhSE9hTGYUWl4qQv2u2kZopGF8cZnod4T8EQcdD4piD-HZ2LEVGbxR2R84mLfTOuuzayuEJVPjlp6RdQb0DL0MjKR75rIf9c-yiL30jWE4NLiT9MhLRnGN_FXKyEgWDO_Zw2a_WUm7crtwEQrmTs1r8NRQcDL4-LFyM1t8Vige-Xj3-lOkqfQJK97W708WmYqlSs6weuizX1kdKXotfGvcGJJLpfZWZz7biENn_mE1DCRMFuBQC2aq9M0chofO02DjGdGfLySItA7G1WR05SDqNHfmp3l4u4gz3MWqq1HSomZ9oXR3sqVWaKF1aT62poWRVPuLKU16Si2Jh7ijTNliUW1SbEEHU9ETGDYMY1GKCRzSEd-sxJSZugRGP489yPEh2xD5pTEZhAtbbN1J-HNveZW6_pSGmCK7tEZ6sZtGamjt1PK5St0j4eERpfXkYsQwGwDN-G1SZbPo1zPe4-0MfvQZG9yf7ubesUcdeBunXQmzWBOxb6-sDymFMAlfafcuv6pCLArp0Tyfh2tzd9zd6iuRogOiBVGIXviDSyl_8DnA96qbEcIoDXj0VnrEd2JXyw9pf3yUWbl4VpfERqthEPBi6CBf3nB2VLv8BKcM5O5wsSy9lnq-qJLEOk2wIlxiajliTf6qOfLHNrssGtVDmgKokrU19jDmolc_vWAlGqzrwlnouufATnqgS4K7AfNEmNW8GZXwBAKScKCYffy9uw_tIN6lRnjZ2QPiVd85dTqY_0Nb9LNGD22gtWhs9CpsKiV5eIjF_xIFSUa7wApsDDGIpl_FMsHRFbucKT9wYehUX7e2vfFdR1z3zIBvBURHheInwK9jA1LdrDsLr6VIvmM2u8Knk5lKSTYt5Q32dyWXFNYBUp7JwCN880nEwL-LHYWBL6CfqO94AGkBXMEEpw5wbhK72g64WM9ZyJfSshxi2YuPZO5RKCc3B88uzBqsugOeiB_3tWYLUIISqp2sepcbJgP9w3mgGtKvEULzvzvzsQPQa0RmtwkA8XvDhzqlhW8kDjt6lXLE66Dt8FTF-B0hmJaTPvASRVvfnOd_WK9aNWVMy6GrjW1ILWgHO8PBqJ2WwZzNqi-7desYfSz376TVjACwn8Gx8ovFK3zytV-S_va90mGXrzQiMyuHJuUlapgonpVNqy5WtIZ6q-jKD44gYqVi2IfC71N0nePQzIVBFVtfNAeNaIEsie-XMVFWoivyhLWTU85l18sqwVGzqqoIOFOLJCUcZ8ZZA1hZMorLfPgc9L5FFqkuFgO08fEEpTp0HX1DHXPRgKW9VPKwkDD6o5zpStLyOX9L7NH_OtCTS3ojUwd8NdhMDxxfPj7Zha-oICIeMgbJuPQjZ5gX61GWi_ICr_vT_hGP7UXBIBSmgDo6DsJiaIN6_H0J8mlUeAuDiBHTKJpKSoDi2RsnAa0xyln3tQ3HmBXDiuaVUUgTL8G9olBmPGlxyki_roK9grR2iONS-ni_LheRkZfudPvVSib4YJ0sMZBIbVhLu69eidOJGDsGmEcnDRSyX3wS1zkBdSNKGUpvJixFlJmPSSmWPXuBd4XlvQ08ztiFMwI_kNKG7692B-J6-FQjjSa1v3ptJvjvGFLPetVc0qQsmmIP8exyXlorIPt4S0qRY-e1x9QK0CiIlAkosXwfzdnWfFmAOXUg1jC8uVcQPFEkC1mwGyfELrKwamkgJWvgiYUs9qTE_YZhDvpk2WzkqV6bv6qtRlOsi45FLnld2Aj3Ffml1yCyNjkdGjkpcQ4LeDB7rSHTbwmHsAGMgbKMulthHf06L2zc4RhX1Ue87wyCt1LOVfTS15nNjWLUY0b8_N2IVU10sn6AvdiKHaLzUE1ZYkaBNAh4Uf1ykF_E2aRi04uRkZtkpRj2caCKmVl3PtSzDROKCVLLzAOXZkGAUo-mHRWIXXdAFbXN8oCpafNZSwkkMYULn71HBeQumCReEoMSQH0nEsoZIQwfoOkuZQlmfggkZWx2OA66DcFVi5KLikfthxuJKiF0HvtyatyfsnfwaPrp507v4C_MyQDvsfXQ761NOkdlNqUWQMHcWY0U7Id2lLGY4zQ8bDIxucl5LFcTfNNrJd6ly5uffOtzS1JAiDWtGNEMoz2DJYi5jBcV_XfYWVPBU9Hk9H3MN9AvDMQO-DLV0z1f-WYwrH1wEkr4LbhFcBEztcM0Si9nYvYi8M0YPBU5EGpIDFlSKi983IgUI6OJqGYNWWjxYNoWPDOfORcwW1DTtrqgSPCiYQTTogl3m0g3w9igjwWyjPI_Zl1qqPXw4j06DDv0Gk4HrOx0AL5YwltpZJazXHnl5pL_A9EHyGSplcy1eT1jXUCtDyHufIIHEQyvNtS4cZAb7R0VHwX9iFcvGxodksJJwyXHddEFfMwW1HTcf291UGKerTAHywAVMRQ86uwuEyCHRhZM5UgbV57jjlarkvCt1z7nxid1xXMucj-zndH8lkgDXX2p3lMwdsHV8kHAfEu93VjqAxtdrpVmjAvTfGbkM5GIEK9_2i4VtzqUmtRWFcuTNYPakKd5nNAJ
Source: global traffic HTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjstwu8ldmaGeegvwuqoMZOO4mpCfnu_sKxzgzsgiFPBq-AZNWcSIgnyec1MkZGGlWLHua6IpBvm9jVNmF2L3iX4LMVv92Liuyb50NdnPtk3Ru2r98LezU9JmfiK_CUSuH64DDA2hYH9VPFYUbOKxOWYmXfYAub20Jd98UtZymDCJGMVIfjGzE3MQ0KWji5yCu8LEB_VIAc-RhfSAkNRX81rMTF5ScrnWc1u4_FoPEWV7dgk3YTWtbuInDJOB_3JHmd6vmXY-BdgtDCMQAa6kXUBzIGHRvCUGW9dXgj6x8Yc4juGik10zf509xq-L0KKVv7HAEHr7wR4N8ityG5GGVMh0b6q1t64DdCxD52M1gX0Za1AGq0WWMliIpTefOFbQ2TDvJ5zNVZN-kxA_g-0oMI757RW1lbKc8Chc_sKhDnRUqaR-fpu83pYYLaUIRi_xCxAslaeC4RBSQfbE8caqCKNVnWl8NiVpzp4yOPsKNqkGuv9t_QWcCEnufmaYKMS5u-Ackn6edvxHBIlG0mZj0jg7xHYnNFV_RTXZgbdCgxe6tYs5oj3IaEQY2mZ19uWoLIT1VNB0Cl1QVNlD8mJ_uHZl8eni6ZhF7MIyELyfgxBTDEgP2UTYor83oI9rTWJkzeY7uvIhtM7aVBO7e2yy7yl080XFbJYIOEnohjCQwPFu3kHBtb-NO2qrv0StMAuOWGU8CMW_F7bOf2IHt7LxJBoAl4P4jm7q3Vq707i9pv81Kgfoh4bRSS3_iL0juO2S3AP89RC_ESF1vNqkxQU3AcMDzpdoW4VPtz3TlVqmbz5_BghtzJ9oGUrFzIrfcGuFxboshC-JLf4bO2c1xGkI4aFr3j1S2RXdZlcE9_GRPRFDVs6gtJqpHTTIN4iP_PwDytNF9Bid1Tkar3khOgy2vCcIuveInsWjdPG6KfaALX5HaU1a_88B-dep7Rf0OWWls1Ed4cQi9LMa32BkdesQsc4S7HDPBRKLkhRSzQGqyYoncvrFEVcB4lMpeiHWKSiSSp3Mz0PZg1VZYNIQCmJ5Y_7LRe7PiGWdoceCelryHA5UGVdgthins8PHFddPMdn-G9uNyPEvW5-BHe0BWgNbHhBhIBOqPL2A1BliYmzBjOq9OlNCXjQOENSS4nsMA52P1ZGwUTM1x5k74gley0yfeqfe7u5WzxjWNfdqIVbHbMNLQlAkaMvaZkpvIOgnIjFQhBNLgSA7IWe2X1DnoSSa9C64jk6muUDHm9c_N5PEZbauX5U3g04lk7fMOEDx6ncgzZbYXI3VS-Z5A_6u9cUN6vLSnyAgeSZdViMYzoSs0SZDG58U6koK2A2srte5_1u75Ahfc-ifdFbbqluGu2Fs_F8lcZ_OTwBnnCNuCOF0Td61E6WbBxszP8OS2R_ZcKhtXNJvz7TlWDUCMWTa2nFk3AlbD80kIznwX06znfQRdCRtkcE&sai=AMfl-YSYvXn1LKuCeJtAHy0UAXHdbGS0EabbQR7U-X0RAxmWqZ7uvNI-rkpevobZ7ws4lN4UCbhHc-xh73bkUUv3D5rgxe_5bxk0ZFmTPcKwcOYIDm-BN9A8y06OhauNzlbjx-UalIVje9Nug0vce-dcgZdCTi4C6qZnCXM51zdPYO4V3VNHbW9TemdLWkva2ki9yE3AXLr8D1ubTVztkg_VWYcxMleFm2pPdfe0al54hy6ZjeP5n60eSt6xkfHpoPS9lPxxULR9lwpheIZ3DR19ac4-7MRsUFe2gAUNo_B0a4Bl2NSyug&sig=Cg0ArKJSzFN36O8UKxCPEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3&cbvp=1&cstd=0&cisv=r20241003.26325&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-DD8BoH2TCc7vuJF8cwu9JL2xnrlQuir8RNn5dgwtWRNg__rDiddLNhZ-MKJyhszVpIG5ldrtdMahvbZ9jQUDT-GeGzN2HLZx6aZQ4VDguHc7dmGcm-Q4nvAkIo-pBYVBEEUdX-JEAHdNnkyK_R5vHDTtzHsMEIyOlGYAVEJzOr6zqrfvHrVRGt9FByeKl0AqohUAEN7fNKk8SXVmALLkLHugklYLHE3cYArgQXLzvIfZm_eB8&dbm_d=AKAmf-DJjEEwGH--hFDWHpwZsELbMvVmbSZJ57qWudqHmkeCrMzyc2AhtxbQ55hQVvbK8z4cO_0krQnBTpJR5XfYS-hjZuTzYo05i-6utMEktM9k-MY6UtmrkJ3O38U4CkNHDFBza41eNbGuBZyix1l79kE-pEl0kBa0uZTXO_bV5xVMkht1aaPHSs3MjCjqzdlEJMdxG5YOzW4Zzk15APYmCv2iTox4DFodyYWFRIKcHntdH0Tg0hxjVFr3KzBsrwb6C1Mbfmnmd-uuWeNuyShFVIXG1amt6zgHnpb6azSw-HFHEcWpsNB9GEQ1Cy9GanxwfDUkQEhmTqhSLh7D2ff82x-IbHxh5Av-pPyOTb3csE9dTqfOhjJy3R0aI-rnIyGslT_azopUXz7CNQRs_JLSXA28XGexBQ9Cz1F5UmNqhYaY6n8yaMhb4036rfBzZSUZ3vcnPBCVsNr1qTYiaiY3DGga3h26Qmk03bOR7phY-jA81GrToRedrfUbFtUlExYytX9ngrzZAkHqRsQZVqDHEY-yGwRc8fTL5kOnZejlN6BwuIHVRXZMLxRr2-LB3aLPvgfhXqT-KG1JCpBl9YJVsKuLua--Grzlmiecu70Os533iGnULqbDelVfuSdK5g3vJ4Sl6CKSksmqL3s48kutRNEk5wscUGJMAbQ_6A1dHudJvtzRbktFoc_x_iQh36objsGA1yxNhijUAKa_dSmj_5k1I-mHj3nQ-olelXstw4LGBGZvjIBHJPe8tngJnE7IF__SlFbCsNyw2tdQH7N0NZUEEFOcMVRuqeapLxFyiY7gRxqSm-qYSgooHssBKEZ7PQYKar1iC2yDLJoRMFt94XbmQfRhds2-uKGv5JdmZ5Lgztu6-48qUvdL6jBZwoUne0XsCXav8_kfYhmHS0m2St_gWiDsheh7_b1a-MDtzv_xRrYdP7OkWDluFyyXt7HLvIOdFhLKTERlNKv9UZ-RaSbcFt8fs37oxenQ1AGy-HonNxUx3QNibcmPQGTprxPZoi2oEmC1wi7KdGFeuCn8O-8kgRc39Ur_oobtRnk0hR6urCRYDNg-xfJaveBITDFFssC9rT1HKd1sDiDCi1HAe-UVFe4LDUZ72zsGWRXlTn6lTzQQL38LokX95ZlthXXPU7o0WRCombizZBK1_qWYGwA9BJiRJGGlxcIhkV191V9xRLb6a3DCUeVq5BSP8TsBW5T4OuucmGbzxX-X9LYol-MEhNcNP0rUbpdgqFYUMAEhSe8ErT7jXpr6ApLtC48UsG_NHtM2ayuHG1k9BJaPeWOzSzUsiCmjybBJVKPlB0q2mgw4muJ3YpS36sWDySg422MtIvENonVmG5pPMbCLglJwkRUyoswAJy243slzzUNYeRGuc0kjqiDnSHM-ZiMVWDtcFxRuvH5LejnXoYi-BGF4n2K2CN6164s9HdGEW4M3j27dgxIcuuabphHZyrM8W4ra4fdBlqNsP1WNWf5JzzKVuaY_AgTa8vJFXLAk53yEoU5uwLKj_GHoWU7t-Q4NPXVDogYfzE_3PytbqvwOA4FiOnuuDBTMLkiVLpyX_jLKVST_VGMQb9P427JEkq7DrC7YpdOgwNN3HmyGsQChHDa_HPAf0MM1WDc1m1kw97F_CIZ-sSqlwKdielpJG-X4HdEpiT48Kn0USCzBqzLe4uGA-m8XNWMUp2NIDdPw64D38KCbmjmFRWsSUB3jdwsuqhCBhNryGVzaIYfWwLEOU15ZIxh5JzHQVLQz1V53wtd4iVolMB8bb8K0UFNt01dOuDUp38SuCZ2nRAUwwdFiQFGTuLeL3ZodsrbUwP_MAcEdZcynayyvA2GSujH2NFTihKYUjY3fFumP72OYTyXXjmtB9zEMOz8seSikSo2dphINJDS6bsqEu-nGB8dc2Sfow4MGedgCDhuuHWcD-Cwk-Og6HgxtTelKvNkixW69xTr68ceu4vQz-krjo7oV_hrJ5yeW-8cxJnFguClEN2U9G7-4bcbCqPKWpp2U_gjCeVdAmAonOup3_cx9AIVfKZKUc6IlgIGQ_vMWjmBjDp0XIl-x3xKtA642Jvm89qA9sUwBBGjGnexsE4SayyHytE-_fKzBGIO-X7jr1g5UjtHmkMnCm2kjtZBNu_fkzmO3SkutntQ8Tr0YBHlv2HAkFESmSzy4G4Ghydcpge4Hi4RhogzuktrKiwTam5YVkxLpkDKlQjOoNdiVgWkshiWVI2hpTUbXvQuJE9t6qtB55D18yM_Jm14dGR0jO0fQKcyhprPYwQ1vb7U7H4bRAykq3wpWvbspASZEvOddn0HNAeF5Wt7kdMBArBzLSJVsnRcvahdqOc5H_OpG4By970HSJSP2e8_PZ_EuGZrjDH88OkVY7woCUKNX8OkyloKpbJXTXv6VirMNoi2gKhl8utGgoks_rlEE0FNqSsbUhoaaZ9DZlnpNGOKvIv8FisxmCNaekrP-c6swx8mKk4idKQ1ImVJtg4AcrEeN9hnGgRXu3ID8tWxgtQmxxKOEf8Cjn6iPK_uQUClUruRtoKFAQLKyXbPj9rTkjPsm2gsnSs6Aws4qXva5XG6ioKIVx5bKzQ1M1jJuplWw0vs7N8BdYYhFAXsw3FwblDVQWD2tSWd7-uvxZg59s3ppzKGp3q8QdDJZbwix99oPGcN9PbfD_Xl860d7gazDHsfJ4EmnYh_UG_brOu590vbJRKi3s6B3
Source: global traffic HTTP traffic detected: GET /category/help-center HTTP/1.1Host: sdotid.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; __gads=ID=71cf3a3edb288005:T=1728383547:RT=1728383547:S=ALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ; __gpi=UID=00000f2d1a059603:T=1728383547:RT=1728383547:S=ALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw; __eoi=ID=f540dd2b490a35e3:T=1728383547:RT=1728383547:S=AA-AfjYKNfegONzo5VCiLe03jhLY; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2; panoramaId_expiry=1728988352745; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383552.0.0.0; cto_bundle=9qJZZl9LMjBKSU0zeUhDWjc5VmZEUEZJWUhYaVN6dDRNbmpreUowd3prVHg3ZXdtVDclMkJ1NGdzRXVQazJnU3VuMkM4eEpJUWNRVGhQSHI1bkRuaHhxZ3o2N3d0NDN0NFN3SEE2NU9PVG40TTIzUVB2JTJCY0U5eCUyQjR6dVVhbDM1JTJCM0lLbG5JVzd4U0VpYlRyTWxvcVhmMzN3UE5nUSUzRCUzRA
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssH33g-paUh9SDSa1_8Bn5OtOxhjFQso0rJNt_wB1yKv9n9t6g5w2tE2163kNAXJgi4LQ2wvefuNYyjtD-B643_mPBVYmmRqTEEwG56nXxt7ZVq41n8uAqiZSl60Nd3G9aujozCplg0vgDbdeR1dOpLJmgJOBcB4pdHusJjbad6-5uY7rytcGPNoahqZWxJY0KrjkCLLxGuQvYdF0lG1sBGYCQtOV9cfBDt1K9uzVgcjTkqz7qljAIvdKj_vm2nFiEsRnh-jXZY1ZfAJDtz3UPJfu4cOAInXAchSwC1XJYmW-1taNlRIGhMRUaFbkNTnj3s0KuH-iDwE4i_N-leLTPyiKFeh2okQ3QFAbGKd-0SQGzUV9Y5FmdLGEes51UYH5tcgCCnj0bmbKxQjprrbMik2oJW6jjagruzXp6f73PHwSPx6NkmI3PFkZ2EsiV1s2-LaNeHYm4n_yNklnpgFpFaHnY_jNQCVGka8Izo5Hn_0j_Zzhp2LJdBskHXoT7wF6KL_ff360cL6dZo4YlBWhz1ZiorO9SK7eoUNYA7R3l9kAVJSb5nZQyh4FY9E-UqgIIu2WLh9cc5_cNVDbSv3sd_m3Nh4PRdus2G2ob3xYdHCdNoib_dxWdvZO4sCCMMpq99n0AOfJ2RWWON-YoywaVLGkMKjtrzUL_tTvvCjM6BwOM0DkxJGT9Yyy3S-bKccqcQ08qLN6RQ1HqnEZagiGkpBcSiNNdtO4mORYIzJI6HAf3KOl2U3ZfncIzVHkjDYgaqJrgd_ZRlaufyLnLS_EEoDqwoJMf8bFmy0FR_2APYXsKsb-Q_PAylF_o0yruIbbNtmO3joe0tdSNFnx9hppHqE1502gh3Rar-5I_KxSAGqtorJ2Yop8z99zY1kN9F5HZiqaYwm3yiLR_HA4IxKk4KkrII9yzoPHitqAndP_AmZ0AWDM_PXB7Dbo1QsjWxXnATAQcQMR05WBaPNBV98X4n8Jg2VUuNz_Z37xWsZmgZ3J4tJgkt6Bn2RN01rH2QM6EHAj_U9vxZ3UNwx3Din5XQn6Lyiy35XNV4nMrl4YAtOV6kRWBy-EM8OgF9cG9UybYWMF5xoze2X4BUzH_JtmrfejhBk6gmuLalXeVkC3yDfE8e7Fh9TpAKeGNN3RymaPiS_ub_Rgp9XfyKroK5_HrZPD8pT73GFu3CgnOLLGwJBO2PVsThMo6uBpru84TDm8BC0k_r-g27Qw0XhcwyV-Jv9doMBWL9HwHdc53qFIoxyWAaBnzja11aCmhxpJKLZJd1DCEGHcjaCl5uunpoIhvUXpSFS3Gw0oaJSjAZyOG11r5JveuuNgcYWHP5tQ3xpD0SIeV5EvcvBnB5fqJa4wuXo8zr5vAZfikzJwlOyqwCYTvVHpxOYO5fmuz8aOzwchnGPRuYjezvVwz72hKzKTx7h_sKyliIwToVq2H2Up2tvr4wKIk8GDkQ&sai=AMfl-YSFeXa-o4t1EyreEvymXBLUjhu9XqpUh9j0VAcbVLC0SeGmGuNkEf_T0rbXogehV555ciidtac3oiK2CGv0IoEDic4xOpDZ8KPkl6tEPdBwNI9ZeiFvy5TEyclydik05uNc-oaZJHzsyEEJLC4-xyxCPhKuhBqOmgj9BngH77qMmwYDaNfrWQc2KND4TK51q3jSAwdzKcaWdZsr4N8tUEGRhPSgYYX_Xl2X40W60rRth9hJnOh68h56tHSmkyI2IOJs4R28dFNf5cdfVVyy01d_fS7LgY_8mv0JgV5FceFLBTCIUw&sig=Cg0ArKJSzJ6DtxYxGnTNEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.41004&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjstwu8ldmaGeegvwuqoMZOO4mpCfnu_sKxzgzsgiFPBq-AZNWcSIgnyec1MkZGGlWLHua6IpBvm9jVNmF2L3iX4LMVv92Liuyb50NdnPtk3Ru2r98LezU9JmfiK_CUSuH64DDA2hYH9VPFYUbOKxOWYmXfYAub20Jd98UtZymDCJGMVIfjGzE3MQ0KWji5yCu8LEB_VIAc-RhfSAkNRX81rMTF5ScrnWc1u4_FoPEWV7dgk3YTWtbuInDJOB_3JHmd6vmXY-BdgtDCMQAa6kXUBzIGHRvCUGW9dXgj6x8Yc4juGik10zf509xq-L0KKVv7HAEHr7wR4N8ityG5GGVMh0b6q1t64DdCxD52M1gX0Za1AGq0WWMliIpTefOFbQ2TDvJ5zNVZN-kxA_g-0oMI757RW1lbKc8Chc_sKhDnRUqaR-fpu83pYYLaUIRi_xCxAslaeC4RBSQfbE8caqCKNVnWl8NiVpzp4yOPsKNqkGuv9t_QWcCEnufmaYKMS5u-Ackn6edvxHBIlG0mZj0jg7xHYnNFV_RTXZgbdCgxe6tYs5oj3IaEQY2mZ19uWoLIT1VNB0Cl1QVNlD8mJ_uHZl8eni6ZhF7MIyELyfgxBTDEgP2UTYor83oI9rTWJkzeY7uvIhtM7aVBO7e2yy7yl080XFbJYIOEnohjCQwPFu3kHBtb-NO2qrv0StMAuOWGU8CMW_F7bOf2IHt7LxJBoAl4P4jm7q3Vq707i9pv81Kgfoh4bRSS3_iL0juO2S3AP89RC_ESF1vNqkxQU3AcMDzpdoW4VPtz3TlVqmbz5_BghtzJ9oGUrFzIrfcGuFxboshC-JLf4bO2c1xGkI4aFr3j1S2RXdZlcE9_GRPRFDVs6gtJqpHTTIN4iP_PwDytNF9Bid1Tkar3khOgy2vCcIuveInsWjdPG6KfaALX5HaU1a_88B-dep7Rf0OWWls1Ed4cQi9LMa32BkdesQsc4S7HDPBRKLkhRSzQGqyYoncvrFEVcB4lMpeiHWKSiSSp3Mz0PZg1VZYNIQCmJ5Y_7LRe7PiGWdoceCelryHA5UGVdgthins8PHFddPMdn-G9uNyPEvW5-BHe0BWgNbHhBhIBOqPL2A1BliYmzBjOq9OlNCXjQOENSS4nsMA52P1ZGwUTM1x5k74gley0yfeqfe7u5WzxjWNfdqIVbHbMNLQlAkaMvaZkpvIOgnIjFQhBNLgSA7IWe2X1DnoSSa9C64jk6muUDHm9c_N5PEZbauX5U3g04lk7fMOEDx6ncgzZbYXI3VS-Z5A_6u9cUN6vLSnyAgeSZdViMYzoSs0SZDG58U6koK2A2srte5_1u75Ahfc-ifdFbbqluGu2Fs_F8lcZ_OTwBnnCNuCOF0Td61E6WbBxszP8OS2R_ZcKhtXNJvz7TlWDUCMWTa2nFk3AlbD80kIznwX06znfQRdCRtkcE&sai=AMfl-YSYvXn1LKuCeJtAHy0UAXHdbGS0EabbQR7U-X0RAxmWqZ7uvNI-rkpevobZ7ws4lN4UCbhHc-xh73bkUUv3D5rgxe_5bxk0ZFmTPcKwcOYIDm-BN9A8y06OhauNzlbjx-UalIVje9Nug0vce-dcgZdCTi4C6qZnCXM51zdPYO4V3VNHbW9TemdLWkva2ki9yE3AXLr8D1ubTVztkg_VWYcxMleFm2pPdfe0al54hy6ZjeP5n60eSt6xkfHpoPS9lPxxULR9lwpheIZ3DR19ac4-7MRsUFe2gAUNo_B0a4Bl2NSyug&sig=Cg0ArKJSzFN36O8UKxCPEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1523&vt=11&dtpt=1520&dett=2&cstd=0&cisv=r20241003.26325&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /simgad/6449674815279947676 HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssH33g-paUh9SDSa1_8Bn5OtOxhjFQso0rJNt_wB1yKv9n9t6g5w2tE2163kNAXJgi4LQ2wvefuNYyjtD-B643_mPBVYmmRqTEEwG56nXxt7ZVq41n8uAqiZSl60Nd3G9aujozCplg0vgDbdeR1dOpLJmgJOBcB4pdHusJjbad6-5uY7rytcGPNoahqZWxJY0KrjkCLLxGuQvYdF0lG1sBGYCQtOV9cfBDt1K9uzVgcjTkqz7qljAIvdKj_vm2nFiEsRnh-jXZY1ZfAJDtz3UPJfu4cOAInXAchSwC1XJYmW-1taNlRIGhMRUaFbkNTnj3s0KuH-iDwE4i_N-leLTPyiKFeh2okQ3QFAbGKd-0SQGzUV9Y5FmdLGEes51UYH5tcgCCnj0bmbKxQjprrbMik2oJW6jjagruzXp6f73PHwSPx6NkmI3PFkZ2EsiV1s2-LaNeHYm4n_yNklnpgFpFaHnY_jNQCVGka8Izo5Hn_0j_Zzhp2LJdBskHXoT7wF6KL_ff360cL6dZo4YlBWhz1ZiorO9SK7eoUNYA7R3l9kAVJSb5nZQyh4FY9E-UqgIIu2WLh9cc5_cNVDbSv3sd_m3Nh4PRdus2G2ob3xYdHCdNoib_dxWdvZO4sCCMMpq99n0AOfJ2RWWON-YoywaVLGkMKjtrzUL_tTvvCjM6BwOM0DkxJGT9Yyy3S-bKccqcQ08qLN6RQ1HqnEZagiGkpBcSiNNdtO4mORYIzJI6HAf3KOl2U3ZfncIzVHkjDYgaqJrgd_ZRlaufyLnLS_EEoDqwoJMf8bFmy0FR_2APYXsKsb-Q_PAylF_o0yruIbbNtmO3joe0tdSNFnx9hppHqE1502gh3Rar-5I_KxSAGqtorJ2Yop8z99zY1kN9F5HZiqaYwm3yiLR_HA4IxKk4KkrII9yzoPHitqAndP_AmZ0AWDM_PXB7Dbo1QsjWxXnATAQcQMR05WBaPNBV98X4n8Jg2VUuNz_Z37xWsZmgZ3J4tJgkt6Bn2RN01rH2QM6EHAj_U9vxZ3UNwx3Din5XQn6Lyiy35XNV4nMrl4YAtOV6kRWBy-EM8OgF9cG9UybYWMF5xoze2X4BUzH_JtmrfejhBk6gmuLalXeVkC3yDfE8e7Fh9TpAKeGNN3RymaPiS_ub_Rgp9XfyKroK5_HrZPD8pT73GFu3CgnOLLGwJBO2PVsThMo6uBpru84TDm8BC0k_r-g27Qw0XhcwyV-Jv9doMBWL9HwHdc53qFIoxyWAaBnzja11aCmhxpJKLZJd1DCEGHcjaCl5uunpoIhvUXpSFS3Gw0oaJSjAZyOG11r5JveuuNgcYWHP5tQ3xpD0SIeV5EvcvBnB5fqJa4wuXo8zr5vAZfikzJwlOyqwCYTvVHpxOYO5fmuz8aOzwchnGPRuYjezvVwz72hKzKTx7h_sKyliIwToVq2H2Up2tvr4wKIk8GDkQ&sai=AMfl-YSFeXa-o4t1EyreEvymXBLUjhu9XqpUh9j0VAcbVLC0SeGmGuNkEf_T0rbXogehV555ciidtac3oiK2CGv0IoEDic4xOpDZ8KPkl6tEPdBwNI9ZeiFvy5TEyclydik05uNc-oaZJHzsyEEJLC4-xyxCPhKuhBqOmgj9BngH77qMmwYDaNfrWQc2KND4TK51q3jSAwdzKcaWdZsr4N8tUEGRhPSgYYX_Xl2X40W60rRth9hJnOh68h56tHSmkyI2IOJs4R28dFNf5cdfVVyy01d_fS7LgY_8mv0JgV5FceFLBTCIUw&sig=Cg0ArKJSzJ6DtxYxGnTNEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1519&vt=11&dtpt=1517&dett=2&cstd=0&cisv=r20241003.41004&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsu4TRcZsJM7oHiOyr_4pRIGTxXghl7vbBbtkaPXjWRlnBjSGu7bk2PgrOhJ0tedg98ftxmnc2_5YOmYpdsBiiQoiseVsfuwPsv5KhM4JQWx8aURErCnMNE_ERYKozAlVVPvgESFCAwLAFYFoihdrdxDNnXmjD14mBVYwzPwBEMKmTWeIqFa5PSaANvwno1ggqYt_ox7hF5ehvjTtLTQeb629Y4_y127qGf2sauutwbOyLAqlqsTYIBmqTnLeXkfojOmyST7lDAGgOek4Mwn2uyCbfyrl5dfc8x76_a94BhUwrFv1JKurRU2PIXTMcvvz_xUTOS6TrnTsBpacaJVI80YW7lzQUFeMHKQ5b5rnoCN_qBAbIp3AyE_UnwHZo2aapx9UjL63z6Sctm6-9ca13-dLnbZLy7iIk70l0zFMtGpPM1383nfn-gxF4akw74DKs7f2lK50wtLD9oJHd4VpzUnMzBo7HOtUuel4-QPze5-qbfyjqOkqLE_2BQCzT5SWFNSWADKFGOewpYrQxi-89NJTDFfKY93IJ333BgjE39R3NX8x0Z6CCr_kaUo1e8RGnJXA9KhKxDBvY7sbJqeUvdg1zhoRI_zsC5CfreFwThBlzSaJAH1gQsETqr_MCyOk80XQxGAa2JXQS4TREks9dnntCGtLUjsZwA4xLnZ3uIlEhqBNUFZnQmqOdXzAqZGhtYyWfkYUSW4_QPEAHaKTLpMbHn6bZtkuYqu6UFgniGK0q6-2VCVmRM9Q15eFacFvzfiWsu6fmomNxtl4Cm6lyw4W6MFgjRcfqN_r1mTUNK65pag00j7Mj0qSv3NF0YVnybULwytp82fiGhz2ir51BFretpGEgooj3Yu4GMpnGB9yA6Ax_yGmSg9ckfq2aVjX4UBMRYG5DJ_EEoEDXXP_GLTucp6NSQFlBmJbo5IHpiMn8uCufsb8TAiLP1XDLA7oRLzsyNR0NmjPiys2oI6MxWsu22n-lyum52mHsFwf6PqCy1y5-EyFMzDciomhgYNGu60sqGvhNMj8_WhNzFyTD9Dw-mNvon-mJB6QNF0BBtOYEF0NkZRTYBCaPSvXxtLdN_V2NmXr0qDt8eoyR3PmTc-ClicogvHoShEXTYLmjKrOjyJp93NopVyVoQFZCGLl-SuBQog_OlSFu1ZFwyXyFyJaO3uo5tFFgWsI1ZZ4wx7hX31M5QGN75E-tQEa981XEqg-W3n12qbbaaBFbQkltmj_388HB-DvdLvKfVzIKn5EjLFid0cpetObSQtpfffGVAVHAFlKNnJ8pSvpz7HrvKEzv3-AeU7m2Lv3Jtq1tr1bt9USCPyb72IxiUK08lN-zamsJzX0XhN36IlFfkcVmLWZIOezRZwhP0Dk-ORooMC3kJ33K0JZPiylOXp5RzlW065Wspm4RD2Tb869AiZl8J8wA35PyaFJ3mzj0tZTyPhl-IEBzTzgvm6Jf-4fRcyxCPN&sai=AMfl-YS9TjnGWYRi4WucgqJPErv-DgwomG-RDqimX75B1Dkf5HyPYaUnZ0W9bgiuv8VFgPPIXUuA6sEjU9neR3GXBcHKgpcYro5fRG03ohhzBI8GRgHfTTR7h77OV8g4zDAQqf1cn8GEjLmo6CjVF2gEm3YgFFKL2vHPbvAZA_aPgD9QlQm5rZtantO-g9z1FhbCsqJbO851Sue1nvaZEHUXfc3nYXVAVWZV_ls-njKuuBBhuzV1mshrhP_BYt97ENgs8kXa4Sdv3IP51cyt&sig=Cg0ArKJSzMRWPLYS8ngkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.23182&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsve4hYZO3mMzLhYfloqMBlSQU01WEUvjP3bK4BIDr0BmDGIyZqj6mvIuQ38ntSQkBtf_iupbaSDYCn0KKD5jHrZffVi4ZI2YJMOdqKPkmOA8a2C28lcS0LsEaBtssNjJGsvIhyJnQ10WUuuS733HB4JEXHf6scZWmTLIOGdIXEKytO8lfwgrCT013weoliZ3-LMvWOIy5Lt3i0MTzt7AjJaimeUN_YCH0EVHqe_oI0nGsO4Jz_bnJ3LPo4YMMclk0Q5gdC9NCdTxTFN640B4e4YVRDeckSZksvPQn2C9opBdss4uS4yl7pswrr9NUwnUrNEgN4F49bn78qTkIFkWHgFjyUSTzgxs93Exd9CTL-0v3khaAPhhn-1ctqoRbmD0AbkhZefXFZ4v7Zgru2AtOTFKQPRccCflv2UV6mjV3phaWpJDmBDqz-FNHzaFPjEa6EtmY3Gf2zqTCl5b0AKZsDo_rgK5ZhDm-pwYTtEDnP8X4b554L0g99CrsknnrsDBDp4PNhkZmCfw0ACEXbPfDgYAedx51uhUunPcC6XW1reLaOY0P6s5IaS90TJ3XF8D5Nv7LBIAG9JD4xJh3kqhec9KH7XpWIzIpoC6Jfnp4OeTk-GSAfXqcL5VQwkLAAJ1RsREo8HpD3q64D9TAT3KWCkVIRNi18Itk4Gfr0bYBWQWEZgGmB2xLJb6nkENVRudiQDDbOISQfj-li-500VU4F6Y3BX9angrfQJ2AevTFX5z5AU4Puh4Cg5liZ4ooRWuizNvQSaqH_M7soR9_FwBRrKo2cyq2nD1dJHM0sH7O8r1lwtcsnphzuf12mtGFIFYvuEyjBoTCR-Ca6v1NpAs2-JAZFkN5VVaRfUODHGgLxzHyvpsCYW8Ozlb-7feAq2XUITy-mXR3vmpdI--y7lnqJJeBFHqm_6rxB50c71_L73NKsqdfVWJ2kRHJbeXzpUgMRkWPZImWRHyhY5PBLO0FRFH75oOsjnp6BE80wtL_myuKZEkBlAK3BuH2JnSGsjdfUgfYRZ9HljWsTxXpiIOouZRmFJk7EO2rntdok7gNI7MV0cIkLDlHNU50-pKUPM_1-iWQqNkjMJGwv_HiwOLbC3b1XgGIZZT369Mex8FzK4xJ6-ICdCA5c2YWnampHXavcqTKzUgd_zfhOD5KsFoIH05uuiffRIjJPPf7JtVmx5Dwuh3Vsczt3FjmpwsxLA4abDX0YT2KHoS9QPlocw9vNHZNaTARf4TcMITwP0jx2zn-nlwt4aSqf62ybhaRmsfhg4xXNRnDU7bq9t0X5idmaXKfVRUh5Lu_qM4i7cedQqlsrY_pWqSn71UjyRKn5Id10VDeR_kMFYqQibVHTeWB8XSjk5ijTnl0XdJFKaGEoQ29Ola-i1sbR9BcjsCUzGpkUIVrnCoEfZmWMsdvRE-JrK98IVcThpqxcIAfHAtfTSpLdCRTZcOO9f2fH9UKswhwAmh39SYjQK&sai=AMfl-YQLGj8iwLr2b5PoED6VcBqKqxMRt65v2HfYYKAg3KDatnI7WNZswVLBZcAl_sEi-6FIMzn3ZK-drlUn-IykRZKA78jAplu65E4omAe9PkCXt_Fu596325sNDewYzCKvJfRQTul6EyJ3i8ygTvg59ZvKv8V1miNhlhmV4YnGcQEE1MPQt3cBGIZ6IRfWhNSKptSsvavA8IH37Zh-m9XagV1j55pifJHHqsVSLEfTzI-6VrYTNIVJhJuFMTzjRQrGUMKQoCIl6huhKhfL&sig=Cg0ArKJSzGtKjFYGqJTvEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=98&vt=11&dtpt=96&dett=2&cstd=0&cisv=r20241003.71988&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /879366/express_html_inpage_rendering_lib_200_280.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /z/i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTon7abNvDB_eMLYfZZizrioef-kCr3VmD3KNnccL_EgvGEuCelUrJ4UjkSpUgu1z-29aLnJbFmLARCc-xPo9jLlNpEhkk%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aFntXLrZcAQ9BqEr72it9ZaJb6jZdtAMUOrKnjto6MNgEAloJeyFKZbF9OSUQ2yNZd85r1VoFZd3f0q0oHEE4WZc2XVve9oTJtZb
Source: global traffic HTTP traffic detected: GET /i.match?p=b6&u=CAESEG8Nsbh1Eekot-ODtOjLPw4&google_cver=1&google_push=AXcoOmQsH-Uf8lSLbGg6rMHlTqOvHyITGGlxI7cFfkga4XWpRD87K3OE_MTyR6GS_022gvJE2Y7efr4XPMy4sMZuy2203VhfqmhX&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmQsH-Uf8lSLbGg6rMHlTqOvHyITGGlxI7cFfkga4XWpRD87K3OE_MTyR6GS_022gvJE2Y7efr4XPMy4sMZuy2203VhfqmhX%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aFntXLrZcAQ9BqEr72it9ZaJb6jZdtAMUOrKnjto6MNgEAloJeyFKZbF9OSUQ2yNZd85r1VoFZd3f0q0oHEE4WZc2XVve9oTJtZb
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEOOjzHFXQ_evRzsCjD3iWSY&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy; univ_id=537072971|78a0c1d7-f5b9-4331-b785-8ade9a3cff57|1728383560979366
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /sid/json?origin=publishertagids&domain=sdotid.app&sn=ChromeSyncframe&so=0&topUrl=sdotid.app&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9a254041-5470-45f1-bfd5-a22fdfee9994
Source: global traffic HTTP traffic detected: GET /sadbundle/7391180528044409849/lottie_light.min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/studio/cached_libs/gsap_3.5.1_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sadbundle/7391180528044409849/data.json HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /simgad/16709871921865606346 HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /r/cms/id/0/ddc/1/pid/18/uid/?gdpr=&gdpr_consent=&google_gid=CAESECkUtX43TYtT1bKHnY9DlRo&google_cver=1 HTTP/1.1Host: r.turn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=9113098083365979550
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=e50c155d-2a16-cc0a-1dfa-1e3588b17812&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A-yF4a6sd0M0ipP5_fMsV7o; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D101%26code%3DCAESEBKa84xy0dfvqAd0t8x0h0E%26google_cver%3D1 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anj=dTM7k!M41.D>6NRF']wIg2Hb7IqE<+!@wnfH8K6pQK`!5=E<*L5?%M%774uDYA*24]kXq*ePy2HdFCg6@X*wd19L30*bpRz*qF1`*b^mG)szal; uuid2=7337272881549400884
Source: global traffic HTTP traffic detected: GET /setuid?entity=101&code=CAESEBKa84xy0dfvqAd0t8x0h0E&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: anj=dTM7k!M41.D>6NRF']wIg2Hb7IqE<+!@wnfH8K6pQK`!5=E<*L5?%M%774uDYA*24]kXq*ePy2HdFCg6@X*wd19L30*bpRz*qF1`*b^mG)szal; uuid2=7337272881549400884
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TestIfCookieP=ok; csync=76:CAESECU7NV9pZAdxLcrwO8h3DYU; pid=1445496365374847016
Source: global traffic HTTP traffic detected: GET /sync?UIGL=CAESEARCvEBWiFoc9bUNKbCxemU&google_cver=1 HTTP/1.1Host: partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/openx/291d0f64-a610-e5b9-ec23-8a571fd57ebb?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBEUKBWcCEBn3p_2IZ6AsX1Zl0IEFzlkFEgEBAQFbBmcOZwAAAAAA_eMAAA&S=AQAAArL0B5bYLX6sAmL_qd3r9ds
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /sg/smaatortb-network/1/rtb-h/?taboola_hm=66483d250e&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=a0c2e275-b2b2-4e51-b64a-d91fd1c0c774-tuctdfe8fc7
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEOOjzHFXQ_evRzsCjD3iWSY&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy; univ_id=537072971|78a0c1d7-f5b9-4331-b785-8ade9a3cff57|1728383560979366
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEELgm6ooJNyeT1hRZxmpUqc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwUKQEt3uTEAAFU2ANfQ3gAA; CMPS=026; CMPRO=026
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /dbm/ad?dbm_c=AKAmf-AloyKECwrQT5ZcQiImgU97fqAg9xVTLK3t8gC4xcbHbaZXaOZwKv2O1qhH8bcWkki_7T68BdPB6B1zcHxSXD4nKXyfP4ugp7glS7lcP_IGs6kh54t2x_6vkyL5YnJcMH8ddsKjEgtPnsdKYZo0a-HXJKOnEwXgqgvZcwSNISGtjWWqqvhPAo-1lx7ZWZ-nOfqOtJv79hFEF7FcMgz_NcyMiCLTa2iBd90SPPX7xTE7cnDrEmA&dbm_d=AKAmf-A7dZI_er4boAQ6B0ksvmrfhA906cHq0L18a5Va5Hd0R2n2SE0YdCcpnP4MBrD9zR-SSCmKSqBjV79JRHo3ZKUUjT36rPFgq41hm8FW91ZTlZQBvqinTCZ4DT0Xq45sYFO1X-daHmYdmbPucZ8C1FOHdK-m3JFyyOPOy0Mmwlg1ZZ7MGLBindrQqiiAYWVLKEfs6JFS5YtaidqvVjfiMoNHEa78QkDmSJdAz4j2a6C7PopoH0oJhLOEcH-m2TwSQg_VH_3WUYIUXrEwTpx8KACZmc79NY8LmipJ1Ad9-8-yhIhc1io-ucKBlRS-Uk49J20_vdFy0Hhe-n5fJ9dF0CZpEy9wQW2UMnx02ZfLBg_5ybw__xxzJMdy6L4XaGf7TDM5XtvaU01Hm2MHnt1n6hSDWm3LfoWFB1LIfoohp3PjbX72ihaz2DJ71E-N0qV82i376EGwNx274WHTC4NY97s8FYhO9VOQmftoguF6Km0cuxadF2rISejrQOBeB-aAEEVYFcVBbNBcMkGifF1WOv1nduJZW_9coSVkW8c-20tKpKJZU_NyLSAzFZZEUw8361NKr7xkjuABjhaDVQGzk3Ph5PRywbOnhltcjc5Wp9oaxNmjKo90pgBkGdevH1p5p_adMxLt-KiixWSESxsXyni2cUdQWhnCz1LEsQtfkKSM7_gUJtj1QzL09U6n7DBJdAJJnqqaeGRNgfiC8nD5JPq7vNT4YmVos0Tp1aiDnfB_IzNXBHdTZPJzx9ioecuzxWaLXakkXwVM-9BOIQiLwIMtBGcVc8NhetQlJLq9rQXoWgIBswmOu9xDlvgrKe9e2io0whhRs26Aue_kwO3vJapCtkp7ZOy0sEejAkpGhPTNkXkHiDM_Yy0F4dOrAjedFLz0w9b5EckE4PCGnxoJaNRJJ2zuqWZP6oW7xPI8yup7Mgbbp2igrq-2y-jY5Dq4bGlnjTkBVy-fQZwUhdcEtQ18xyJbnWZ7eZl27OW6LIS65OTxHWy4IAxflERsR0cW073JSZ8SPKOv0DuXav7XJNs2DgiPMK8w3gMmiyAssPPRrFPwtPPSv-y_GUey74lpgJiYeS1cAK-AVBQuQ3aSXaa39f_F2T3OEDGtBgkln83RIwyAgB2XH5lvciLGNZUlRD_alwd79bLtSwiIRuBnh-GxSIjTuPX4nx08N9IsyKYBRz2aFNNZY-fy9txiqnoRO0cwrAfsYcTgucEFEsHcXwIdXtaL05CfKqSu-5D21XHU-84nQv3Yq68UIma8x7lpBgi2TD9Dyh21NS4HzuVHzbAvmkDPWjPgqYjRAQsh2at68JtizrNupGI8fEDilqaUayNLIi-LMNNkNQzDFuj58X_9_qTFwS2nFOQf7HUJb48ShinhA-FI4odoj3QhJWYhXrdkzQq1N-9RLQbsIBt5VduNav23_MdOE1os3jS71Dqo-1MJVtK9mS3hMHMqhJM83kRZIKLar0a4bJl6qQFChO0eKCROjW_BJGLKupJ7nElcH8OIiUSRa82K1lc4pdDIygPGAs2OP9vRoesiJqlkljs606FKgFEnJYzrqVXSb-pntUOBRzCRymLUtFF3Uj1vDLcobi2xvKxYtfaUOxoo1jSY9W7xMulyLPw_mHRlbYuT969SnAb8-0r9JJB2RLf_N5GZSu0JlmPPUWHt1PEbzWCmXwCWLh-QJZ-jHXtoPC-W8Oh6Id0hT500eVBZeeQ8t2HKX7m6ZLIUMU9I9NHUhbR14f8-k4f1y81zT5QvkIWDz3LcP6l-YIXYurdRTFiXfJUOnRqOD7Yv3WfUftYxql_AM0L5x6dU8pRIkBXFbIAD7zWvy2IRZzTFLY-jNxZdz--v0mQgck4zMMutvnh4rW73wOUB5FZKcdUFy-q0hk7ug1YRgFYCuH7b-13FTLG3ZEb16GK1zGdY_eqbiGO18GOR_QA4lQhQVpgAoCrZ6U6Ck_YvADqGA0sIC1mMr2ezoZGjAdTgizan8-SFaBLdyEELxRnmQG6CXnUAktjWV5W9GAn1gm_AmU52YusbFnUQewLcCnfVjsuC5Y9IoRbsUheNGo2IlAIhUeYkkTADxoQdqxZRKRx-K183-U9pb7xVEkESzPQApYxKlnzzij7Y7IbI-HB1UuWsoNVxI9EJp9AWdIR0Yw5gVKfHs-ydinABNgLqEFz47c8Om-ioVVOhaERI8pawCiVda4HAEAi0t2ha5oCQ2Ev25fLncISFkh6fkpsQ7bzvuAJPEffK9foW5PWSvrdzAv66b4EHKhGBlWMtgX6Tg5f0KbYB1oOkMNGBdrQo3p7S2yH-_Da_tbBSRhF9p98KwDkxHyipbfYyRPCln1HqKLPO8BM_va0cLGWHPR8piTQ1Tr0SKEGLGhDT0PPxgn9H1MSAUPV6Qe8VUwdxf6ZljHbI8F5jApG-1jfkWvilV6Ha3CRWttkzy9qn6JfJtIGb8i2zJUAs304YrFRrw4XC1fx5DBt_bUga6uhXbNuCNg9nhsM6jYVl7ypmYcq-ZSL4rUcdFPVeWE0HIEqvB5fLhbJLud3uivZoag5eJUXl2XqKWSX5unq_DVwGg4cbBKGHFTzIBzSAAFUcy1UyaJaDCfpyM8mCc81QT1lcipI_Ius5QKf8mgQLSuxZtpEmITIsK7Tu_Zgmx1Xcynqm3wdqczH_xQaGhBXE6Kg97kHp6Ak8X97wi1TYLln4HJwzPIev8kn_LTwv
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsve4hYZO3mMzLhYfloqMBlSQU01WEUvjP3bK4BIDr0BmDGIyZqj6mvIuQ38ntSQkBtf_iupbaSDYCn0KKD5jHrZffVi4ZI2YJMOdqKPkmOA8a2C28lcS0LsEaBtssNjJGsvIhyJnQ10WUuuS733HB4JEXHf6scZWmTLIOGdIXEKytO8lfwgrCT013weoliZ3-LMvWOIy5Lt3i0MTzt7AjJaimeUN_YCH0EVHqe_oI0nGsO4Jz_bnJ3LPo4YMMclk0Q5gdC9NCdTxTFN640B4e4YVRDeckSZksvPQn2C9opBdss4uS4yl7pswrr9NUwnUrNEgN4F49bn78qTkIFkWHgFjyUSTzgxs93Exd9CTL-0v3khaAPhhn-1ctqoRbmD0AbkhZefXFZ4v7Zgru2AtOTFKQPRccCflv2UV6mjV3phaWpJDmBDqz-FNHzaFPjEa6EtmY3Gf2zqTCl5b0AKZsDo_rgK5ZhDm-pwYTtEDnP8X4b554L0g99CrsknnrsDBDp4PNhkZmCfw0ACEXbPfDgYAedx51uhUunPcC6XW1reLaOY0P6s5IaS90TJ3XF8D5Nv7LBIAG9JD4xJh3kqhec9KH7XpWIzIpoC6Jfnp4OeTk-GSAfXqcL5VQwkLAAJ1RsREo8HpD3q64D9TAT3KWCkVIRNi18Itk4Gfr0bYBWQWEZgGmB2xLJb6nkENVRudiQDDbOISQfj-li-500VU4F6Y3BX9angrfQJ2AevTFX5z5AU4Puh4Cg5liZ4ooRWuizNvQSaqH_M7soR9_FwBRrKo2cyq2nD1dJHM0sH7O8r1lwtcsnphzuf12mtGFIFYvuEyjBoTCR-Ca6v1NpAs2-JAZFkN5VVaRfUODHGgLxzHyvpsCYW8Ozlb-7feAq2XUITy-mXR3vmpdI--y7lnqJJeBFHqm_6rxB50c71_L73NKsqdfVWJ2kRHJbeXzpUgMRkWPZImWRHyhY5PBLO0FRFH75oOsjnp6BE80wtL_myuKZEkBlAK3BuH2JnSGsjdfUgfYRZ9HljWsTxXpiIOouZRmFJk7EO2rntdok7gNI7MV0cIkLDlHNU50-pKUPM_1-iWQqNkjMJGwv_HiwOLbC3b1XgGIZZT369Mex8FzK4xJ6-ICdCA5c2YWnampHXavcqTKzUgd_zfhOD5KsFoIH05uuiffRIjJPPf7JtVmx5Dwuh3Vsczt3FjmpwsxLA4abDX0YT2KHoS9QPlocw9vNHZNaTARf4TcMITwP0jx2zn-nlwt4aSqf62ybhaRmsfhg4xXNRnDU7bq9t0X5idmaXKfVRUh5Lu_qM4i7cedQqlsrY_pWqSn71UjyRKn5Id10VDeR_kMFYqQibVHTeWB8XSjk5ijTnl0XdJFKaGEoQ29Ola-i1sbR9BcjsCUzGpkUIVrnCoEfZmWMsdvRE-JrK98IVcThpqxcIAfHAtfTSpLdCRTZcOO9f2fH9UKswhwAmh39SYjQK&sai=AMfl-YQLGj8iwLr2b5PoED6VcBqKqxMRt65v2HfYYKAg3KDatnI7WNZswVLBZcAl_sEi-6FIMzn3ZK-drlUn-IykRZKA78jAplu65E4omAe9PkCXt_Fu596325sNDewYzCKvJfRQTul6EyJ3i8ygTvg59ZvKv8V1miNhlhmV4YnGcQEE1MPQt3cBGIZ6IRfWhNSKptSsvavA8IH37Zh-m9XagV1j55pifJHHqsVSLEfTzI-6VrYTNIVJhJuFMTzjRQrGUMKQoCIl6huhKhfL&sig=Cg0ArKJSzGtKjFYGqJTvEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20241003.71988&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsu4TRcZsJM7oHiOyr_4pRIGTxXghl7vbBbtkaPXjWRlnBjSGu7bk2PgrOhJ0tedg98ftxmnc2_5YOmYpdsBiiQoiseVsfuwPsv5KhM4JQWx8aURErCnMNE_ERYKozAlVVPvgESFCAwLAFYFoihdrdxDNnXmjD14mBVYwzPwBEMKmTWeIqFa5PSaANvwno1ggqYt_ox7hF5ehvjTtLTQeb629Y4_y127qGf2sauutwbOyLAqlqsTYIBmqTnLeXkfojOmyST7lDAGgOek4Mwn2uyCbfyrl5dfc8x76_a94BhUwrFv1JKurRU2PIXTMcvvz_xUTOS6TrnTsBpacaJVI80YW7lzQUFeMHKQ5b5rnoCN_qBAbIp3AyE_UnwHZo2aapx9UjL63z6Sctm6-9ca13-dLnbZLy7iIk70l0zFMtGpPM1383nfn-gxF4akw74DKs7f2lK50wtLD9oJHd4VpzUnMzBo7HOtUuel4-QPze5-qbfyjqOkqLE_2BQCzT5SWFNSWADKFGOewpYrQxi-89NJTDFfKY93IJ333BgjE39R3NX8x0Z6CCr_kaUo1e8RGnJXA9KhKxDBvY7sbJqeUvdg1zhoRI_zsC5CfreFwThBlzSaJAH1gQsETqr_MCyOk80XQxGAa2JXQS4TREks9dnntCGtLUjsZwA4xLnZ3uIlEhqBNUFZnQmqOdXzAqZGhtYyWfkYUSW4_QPEAHaKTLpMbHn6bZtkuYqu6UFgniGK0q6-2VCVmRM9Q15eFacFvzfiWsu6fmomNxtl4Cm6lyw4W6MFgjRcfqN_r1mTUNK65pag00j7Mj0qSv3NF0YVnybULwytp82fiGhz2ir51BFretpGEgooj3Yu4GMpnGB9yA6Ax_yGmSg9ckfq2aVjX4UBMRYG5DJ_EEoEDXXP_GLTucp6NSQFlBmJbo5IHpiMn8uCufsb8TAiLP1XDLA7oRLzsyNR0NmjPiys2oI6MxWsu22n-lyum52mHsFwf6PqCy1y5-EyFMzDciomhgYNGu60sqGvhNMj8_WhNzFyTD9Dw-mNvon-mJB6QNF0BBtOYEF0NkZRTYBCaPSvXxtLdN_V2NmXr0qDt8eoyR3PmTc-ClicogvHoShEXTYLmjKrOjyJp93NopVyVoQFZCGLl-SuBQog_OlSFu1ZFwyXyFyJaO3uo5tFFgWsI1ZZ4wx7hX31M5QGN75E-tQEa981XEqg-W3n12qbbaaBFbQkltmj_388HB-DvdLvKfVzIKn5EjLFid0cpetObSQtpfffGVAVHAFlKNnJ8pSvpz7HrvKEzv3-AeU7m2Lv3Jtq1tr1bt9USCPyb72IxiUK08lN-zamsJzX0XhN36IlFfkcVmLWZIOezRZwhP0Dk-ORooMC3kJ33K0JZPiylOXp5RzlW065Wspm4RD2Tb869AiZl8J8wA35PyaFJ3mzj0tZTyPhl-IEBzTzgvm6Jf-4fRcyxCPN&sai=AMfl-YS9TjnGWYRi4WucgqJPErv-DgwomG-RDqimX75B1Dkf5HyPYaUnZ0W9bgiuv8VFgPPIXUuA6sEjU9neR3GXBcHKgpcYro5fRG03ohhzBI8GRgHfTTR7h77OV8g4zDAQqf1cn8GEjLmo6CjVF2gEm3YgFFKL2vHPbvAZA_aPgD9QlQm5rZtantO-g9z1FhbCsqJbO851Sue1nvaZEHUXfc3nYXVAVWZV_ls-njKuuBBhuzV1mshrhP_BYt97ENgs8kXa4Sdv3IP51cyt&sig=Cg0ArKJSzMRWPLYS8ngkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=98&vt=11&dtpt=96&dett=2&cstd=0&cisv=r20241003.23182&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvyq3WY5EmgOsLOPoVpLDwmhAezh5N4tq4oYgsO2b4WwV46XOCT762Tw8ul2PdbMQqREIZznUch_Det6BwVVTzwust-BkA-YVCel4rjgZ88-CZnFHKJ4K2QsazB2vLGZqbp1_9IfJI-BKJn8Q-64R_Q8v0hbHKn4Rt8Wc9t5oP0pg1vQlycfAtvLbC7pFfy0dDcpifj1ECenjxlrnc5vqNOLg8fQjfhKI2oorH3pa8MuVxd1zjc7iGCst7laeX8xrVYWWEyuAuogIn2iRVw63k7XhyVimRPBcEDh-WzSkzJy_SxmTkuz9oFbNFlT5R58MYibGWxN56EPuDpaNPoR2Zbc54s3aGTgas-0lAk5iVOPl8nvcXT2gT70qZEc-sIXuWq3qJPwng7GFZ4AcMKlFk7Vx021rAXgfsj_YcMZf4rtpMzZ7U7ck7B-5-lfGKzS7RtqryfGS7fyIWOqlffX3ZgX8jlEUFEo5ZwTR06L2kWfICb3VGO8I6cTybRcUc3sgeA870Gb7h-2_mNLS2sPe6eq84DQVQ74gJK-7z0n_pFXwvd-wXtNtsqVNXG1zO4ZHDWRaog-TlGFjXiPAts57WWJRV7I4_Xsj_oOW1vM1lBNr8WhhaGMZybUVKQCXeaoZzae5TK9h_HLqOOWOwTk8xSu6Mw6sCkAUPnGOceeludP76z1lOj5esseXUDjaJJuGA2sdV5oyN2Q55BDhQKzEPEESJ4s230UAbDbY_3CwJ4QoL1zJ_w0A7GuEEYdIQ4YooHuf8Qdf4aO-0pEElGz0Tjn050Sin_iMEs__04P2t0s4JE6wVZ_JTOP9no_E8C32EUJIZ08ZAEqGtBUR5p63WmIr671hKpDg55Qd-2NNp4ZC7F2ulq1GJ6DIHtK_6c5dV6CxckZLJt3lBNkaQJztTTdhfDIlFhfUq7mIOM-tp03f27IUawguZfeWmUDoJNKgHRg1iXQOrl0ZtdHvCDc8aj3oln5Ht1gepPBR8i2GdNUTrjE3hnaa9jDkNxVNblLyy61NyxW0DwDjcQO8W6ttz1El_Uv0Td8WXrMhPus_UhHTYxia5BHxykoupU5xXlB7h2DMQw6HApcxIVfK7pqgX5hvsCHXDoe1sHU0KKGDoSIErVg_ockmgIpo5pUnoIK2-5UxLug0W7rYeTE7cIp19KSgSmVtOPnfsiPH9b-PcJPon7JHzCFoyuqsQDv5DNquUDVGfS1Bb2JP4JmsE3EtJm1wsB1VxLNeQ4EPcBMw0CrYdg41X7UbuvPOdaTnWN3pF62waXIZBXUierIxMnbb98ytMeEgz6mBh5SrELQWSvZDeh0V5_9NhzVveXUF1R9fWJtYXrbD-Z486pFdj-gwz_IfreyLh5as5pWdmd54c_qiJZga-fmX2Riejq5tKeRgbtwnr9yeDh8WxcTdMg158VIgPeXFmZ4BAYciMtcZf9nN56QOQVkKheNxwq89vODQPl5Djoph0T8qdVo9K07c7w4iix4nSe-mzPhC0xwCFqWjJiaA&sai=AMfl-YRe0mrWeAeQi0JgCikCzjZvcT5AEtUYAohptT5ooKyn1DPVHVSRjdfKnFUEVtI9Ubyza3RXVmXjnHBFNS6gxJjIJ6FaqKRasoUqfRLqCDLeWNFaXjDXSmn7Thnoo_1169squCI8wS5fHwpPQ1ChnH5MT-EuyqmhADNp3nz0yg-olebnsZPMznFrsKA3QdYL49u9jxjMk86H_JQp1HrkNAQUINuWnwDP1bLtIIUintC1tIf9gT17zfX5oRGnUqviJATYrHcgrUISUOIK6mjyKOS8fA&sig=Cg0ArKJSzDsdXnvfB2ecEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZW1ydXNoLmNvbQ&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1354&cbvp=1&cstd=1345&cisv=r20241003.05606&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssVrs6ht82O3vMd8pJyzlGfKeZ2hxIEN70A69FtDgwqNeWqVN_QABzLisUuKNgYdPMKxDgo6woSKpkbjqk0jxHbIvnMnjrS5SiC8_GSz_Bs28gXs2Jqbb2TpFmN6E4cBUQ9wTWvzBiynEhQLv8fx_hp2YHlJbZ--pZnGPq4XOHnbUqKSYWydbVGIBtsG-BrR_56PHBfMABNbUf-qeV2fdc0EJBMBehLkaHUml3IBM4mMn4CJsPisiVtKwYNVmSUHSEU7Y3xEj4aDK7ch3e4g-TtC0SNHX4KlLGnpKpz1RDk451uUxZexnpvJA8p-mtEqnMvDB3-O40JCxMCnvSrm8gk25PDXOawv9M-4ZSOSVjKs63z39TrOkmBOfpfkBSsOz8ZWW3-0TVnyuUcAF9FWSQUDwG5-wG38dCZTGsQZgXUKJ0A5mTPNJOphPCQVUd7WDuPihH0wzgWSAlPMs2tEYXDUkc_Co-ByyPq0Q8CAxkhHJ4oYm1KSan8Uu-qFQ6R_yV9G0-y97t9OMQbo3a42t7Y8GnrMCyVkK_dvxNTL5TAj0q1t3GYJnmKRTBQZjdA-nbeOVVAADzPZQnK12yCmQA2dvHUcKVLwpeydHYWaQksjNarXrhfgPWz-lW-tDOag7HNVnr9xl3AJnY55kFSG4C6pkiKzMx1LQ2ci7Iw2k_--nB8DPOsS2NBDGuq1FSIVomAdLThzMuGnKEiB9y8edC5QDylL2LKrAwDS9s5aoMUPjtamzUTHZdVjzKe8qtvYlUqWn72TaTWBGJgJdzfYD9o-T_yg35nM7s0nHcHaoVjLtM1mzv0u14O7ydVOd8Vla7PDhzk5hfi7npa3o__IJiSilWpIvOxl8OoAsfV0pVc8YRERAL9flg0KxmWYxEesPgJHr0TbwSRHyRdOD4B_xkosaTwC8BehChfv_Ima0HjN72YzbwNA1zIWFljSu0IABnXcuL761HRDI5HD455X1sbUbe1Kjq4y0T_W9bqwr6SDQlinT2dSh67ZGmdb1YZoUSwlG5ipnCLkRiAVLJkjwowmp_gazzWIiBD0BxqogE4gVqXNd_9rzVXJQ801k5qyWHTSnf6dXX3gDREFpAFcljVfAka_5mr2fgmNohxk-FamC2aqBmgAIivW1KXRk0O4m_mhSxP9e5Bc4UGtnl2CCloP1kvS8DVslEFJK4Bd9uHnFTbyY3Q0G-mjcm0x8IUPJWGxA9-hikVe1I_x1udWBXC0jagbRykDzIMISEQoTV55-MtzhAopgCqS7BZXQRe3nDsOOTytXEEQxyP8LXjtVT1oZ7P6jIjUwpZVSgWy_qqjspzTqmoFDUn4YCL35AXBnerVDXYjNbT7J235dwd0_WdyN56W1lTrn2uRJ-wvv5Q2ztydrskqU5nGRPTiYRXhTdT_b-0ktHqCBf2Wh2EcXOTD8qvffKiMBg2spS1f7qMkKkN0b-EiNiisX2XeJBxTsdgWRo_jWTGILTDOTa9Bhn_ltMfV_MP-Aj9dLvZPe9WNssl42m0a6sELBjT0ZypLsr1Dg&sai=AMfl-YQvxBdk4GU8OHAGJyEtPbhQVdY6QgI2u53GBGkizRdfaXLBt1KvnC8V9A8FAijt7TlfADADEKfMyAZxv_FUqK6BzpgF20UXyg21RuHDrQL_AvqxyEIXNDSV-VJZ_EFYMyNmdzaPHE0dVdef-uSdWRtQgUrtfhaFLS2a_E2BrV1IGbNUvUYinxiKE7kAnpEOggYwn91mYIojESe2Q722weOhg4sAggtHZiTuxYzNVfvhED0IQSWzEgk3FfnURZObaYEi2Yq-igOAE0MPVkPnKIQYpg&sig=Cg0ArKJSzDk5XpUUZGfkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9nb29nbGUuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1057&cbvp=1&cstd=1053&cisv=r20241003.28659&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjsvyq3WY5EmgOsLOPoVpLDwmhAezh5N4tq4oYgsO2b4WwV46XOCT762Tw8ul2PdbMQqREIZznUch_Det6BwVVTzwust-BkA-YVCel4rjgZ88-CZnFHKJ4K2QsazB2vLGZqbp1_9IfJI-BKJn8Q-64R_Q8v0hbHKn4Rt8Wc9t5oP0pg1vQlycfAtvLbC7pFfy0dDcpifj1ECenjxlrnc5vqNOLg8fQjfhKI2oorH3pa8MuVxd1zjc7iGCst7laeX8xrVYWWEyuAuogIn2iRVw63k7XhyVimRPBcEDh-WzSkzJy_SxmTkuz9oFbNFlT5R58MYibGWxN56EPuDpaNPoR2Zbc54s3aGTgas-0lAk5iVOPl8nvcXT2gT70qZEc-sIXuWq3qJPwng7GFZ4AcMKlFk7Vx021rAXgfsj_YcMZf4rtpMzZ7U7ck7B-5-lfGKzS7RtqryfGS7fyIWOqlffX3ZgX8jlEUFEo5ZwTR06L2kWfICb3VGO8I6cTybRcUc3sgeA870Gb7h-2_mNLS2sPe6eq84DQVQ74gJK-7z0n_pFXwvd-wXtNtsqVNXG1zO4ZHDWRaog-TlGFjXiPAts57WWJRV7I4_Xsj_oOW1vM1lBNr8WhhaGMZybUVKQCXeaoZzae5TK9h_HLqOOWOwTk8xSu6Mw6sCkAUPnGOceeludP76z1lOj5esseXUDjaJJuGA2sdV5oyN2Q55BDhQKzEPEESJ4s230UAbDbY_3CwJ4QoL1zJ_w0A7GuEEYdIQ4YooHuf8Qdf4aO-0pEElGz0Tjn050Sin_iMEs__04P2t0s4JE6wVZ_JTOP9no_E8C32EUJIZ08ZAEqGtBUR5p63WmIr671hKpDg55Qd-2NNp4ZC7F2ulq1GJ6DIHtK_6c5dV6CxckZLJt3lBNkaQJztTTdhfDIlFhfUq7mIOM-tp03f27IUawguZfeWmUDoJNKgHRg1iXQOrl0ZtdHvCDc8aj3oln5Ht1gepPBR8i2GdNUTrjE3hnaa9jDkNxVNblLyy61NyxW0DwDjcQO8W6ttz1El_Uv0Td8WXrMhPus_UhHTYxia5BHxykoupU5xXlB7h2DMQw6HApcxIVfK7pqgX5hvsCHXDoe1sHU0KKGDoSIErVg_ockmgIpo5pUnoIK2-5UxLug0W7rYeTE7cIp19KSgSmVtOPnfsiPH9b-PcJPon7JHzCFoyuqsQDv5DNquUDVGfS1Bb2JP4JmsE3EtJm1wsB1VxLNeQ4EPcBMw0CrYdg41X7UbuvPOdaTnWN3pF62waXIZBXUierIxMnbb98ytMeEgz6mBh5SrELQWSvZDeh0V5_9NhzVveXUF1R9fWJtYXrbD-Z486pFdj-gwz_IfreyLh5as5pWdmd54c_qiJZga-fmX2Riejq5tKeRgbtwnr9yeDh8WxcTdMg158VIgPeXFmZ4BAYciMtcZf9nN56QOQVkKheNxwq89vODQPl5Djoph0T8qdVo9K07c7w4iix4nSe-mzPhC0xwCFqWjJiaA&sai=AMfl-YRe0mrWeAeQi0JgCikCzjZvcT5AEtUYAohptT5ooKyn1DPVHVSRjdfKnFUEVtI9Ubyza3RXVmXjnHBFNS6gxJjIJ6FaqKRasoUqfRLqCDLeWNFaXjDXSmn7Thnoo_1169squCI8wS5fHwpPQ1ChnH5MT-EuyqmhADNp3nz0yg-olebnsZPMznFrsKA3QdYL49u9jxjMk86H_JQp1HrkNAQUINuWnwDP1bLtIIUintC1tIf9gT17zfX5oRGnUqviJATYrHcgrUISUOIK6mjyKOS8fA&sig=Cg0ArKJSzDsdXnvfB2ecEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zZW1ydXNoLmNvbQ&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2646&vt=11&dtpt=1292&dett=3&cstd=1345&cisv=r20241003.05606&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /en/category/help-center HTTP/1.1Host: sdotid.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2025387531.1728383540; __gads=ID=71cf3a3edb288005:T=1728383547:RT=1728383547:S=ALNI_MZQtJY_8kM3EPqonbvW92UK0hy6xQ; __gpi=UID=00000f2d1a059603:T=1728383547:RT=1728383547:S=ALNI_MbiwUMC0rgQwwEY4nV5G_NsyBTCiw; __eoi=ID=f540dd2b490a35e3:T=1728383547:RT=1728383547:S=AA-AfjYKNfegONzo5VCiLe03jhLY; _cc_id=8264c59dcb57b98cbb77dc85e7cf5cc2; panoramaId_expiry=1728988352745; panoramaId=f8734de56f79413e76ea33e5e957185ca02ce642bf24ba952ba8e94a509c3b27; panoramaIdType=panoDevice; _ga_44RGXBDYQB=GS1.1.1728383540.1.0.1728383552.0.0.0; cto_bundle=9qJZZl9LMjBKSU0zeUhDWjc5VmZEUEZJWUhYaVN6dDRNbmpreUowd3prVHg3ZXdtVDclMkJ1NGdzRXVQazJnU3VuMkM4eEpJUWNRVGhQSHI1bkRuaHhxZ3o2N3d0NDN0NFN3SEE2NU9PVG40TTIzUVB2JTJCY0U5eCUyQjR6dVVhbDM1JTJCM0lLbG5JVzd4U0VpYlRyTWxvcVhmMzN3UE5nUSUzRCUzRA
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-700.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c580-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CqbPJOwoFZ4DQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOgBT9AjKiLv94Xv06ketw8L-w10PoBcNGTKmNQBSnWT5MZEr-iPAq7jU69x_tf_jGA0CUca-R-j0C4LQElQsiGgb4W3_yBe0WrfmZbCzbiRotOlcK_bLVEkUMIbX0J6vLqmp1AwivU2Fdsk4lFMe10K5KYiot60dXzx4D2lAzLACWSCGIN74r7UkP9P8tLIS3HszwJqv5MU1JNnCkyU9O5SWo8ZH32HsTwmEvczHCxetfFCEPMlcyApIjRZf04FFB9HJixsOWSZgbUSqnQ7fS8I2Snc2PCoo1EQUHna2ygH5GtsAObIAvK_5sAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCKvmkbvK_ogDFeeLgwcdYfgGLeoNEwi6sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=5xJ_2YSFWeo&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMDZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CVZpgOwoFZ4LQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOsBT9AFKPDQ29ie6dqxkPprEE6yOo7lmzMoVAIpHzf6aErSmKCnPTTFalOFq0Ggb3e2w-f0P26TlASDubsIBEoEaAw3xStIk3AI1pPpc65RXBEJz3hitKnHyC9wXORAqQDJGBORv4MhU1HWPafQe83R9-dN_hCpTwmIb3Jyr2nqddIjtol-85RdMnVfsZDEEwjERRhzfO4fxUpcvWg-oxjjbYuN1RKI4pQGwuigL-tZyqfnFdvRCCXjGCsjJpsUABSXX1FB5v2nnaKFdSX7qe1V2Lu1Hv7ZmLCElKnQaa68BjeV2sRFMbhpaKvFHMAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCK3mkbvK_ogDFeeLgwcdYfgGLeoNEwi8sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=tQqvlEQzF0M&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMLZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=Cq5KBQQoFZ_LzBsOV1PIP4K-w-Q2G5aewdo_h4s3nEsCNtwEQASCQt6ZPYMkGoAHcs76dA8gBCagDAcgDmwSqBOsBT9Ay3Cwcxg4MmjqnKIxSMS1QulRM5LS48-Mfb-l6lhF16exw7xIM-UG22pyYq6HxOh4hlIDd5SfuXWMjhM9g0LiXnNfrHhHkIAKLBl0iDmOSrJ8BFkqCdiVpvk0XZQx_CnV4ZrWUVWneqCCrEZ9dCSDVbKll358dfPqXG710vd0R4IJkjFmDcLU3AJL8BtYgxxlsFvRVOOVXTxNNU_8EeQqhUWB3INSXnOLS7q0HN55LlzBrEwiLnLjhiQgWU1TbZlABRLKTXEjSnNRspnky8AeLQpZJMkXdz7yDdyg5D4ACk0INaDQwUto_pcAEitGsuNkE4AQDiAWLvNHMTpAGAaAGTIAHjMzBYqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Ynevcr-iAMVwwpVCB3gFyzf6g0TCPuF373K_ogDFcMKVQgd4Bcs37AT9tnJGdgTDYgUAtgUAdAVAfgWAYAXAbIXAhgCshgFGEwiAQA&sigh=RVYbWxYRnus&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLKY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /assets/fonts/dist/work-sans-normal-400.woff2 HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdotid.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://assets.s.id/assets/fonts/work-sans.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c580-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=stickyads&ttd_tpi=1&gdpr=null HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=78a0c1d7-f5b9-4331-b785-8ade9a3cff57; TDCPM=CAEYBSABKAIyCwjo46im6OOzPRAFOAE.
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=Cx5vrQQoFZ_PzBsOV1PIP4K-w-Q2w-5Oqer_W0NfVE_DQl5bqQRABIJC3pk9gyQagAfSk5cYDyAEJqAMByAObBKoE-AFP0OM3qaba79JXUrHkdq9Ad7p5B8meUXz_rC5IUQrCagobgS1OuTJTBy1WRdxWie0LvYFYpFEhx8gDdlwH5xVf7ZgO3W7xj3MZtzCkRw336M-25Fh-kMfP7N0GXzT9sUQMa_5_-mPE9mb99MBqa3_pEUEbl6CTF9rPhTiQynjc-3s-okBq9hHJI_hYxUMmcKZ-rOZRRToQLk56VGR0kEROD0lQQoy5Gh3ZH-Fd82u-aUnLBn8koUiAsbP7PEAoigpxIdmIncew8WaNy3K6jCNzREAKIObLQKf2iHxld6LbSGnhJ3wxVQ1cDe4gBR_tw3rCBrjsiZE7r8AElt36gewE4AQDiAWHna32UJAGAaAGTIAH9NqaOagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7onevcr-iAMVwwpVCB3gFyzf6g0TCPyF373K_ogDFcMKVQgd4Bcs37AT_KXAGdgTCogUAdgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgKxXxhMIgEA&sigh=vT5_ERYm08M&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLOY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CPGDiQQoFZ_TzBsOV1PIP4K-w-Q394-Laev61oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPgBT9Am16RQTnq1lHDTj20IEXLihwACO3e8xTA2obFASR1cCkqvMGa9ua9F3tIhfWf7soWVNQta4BquoGHcWJGuxkRt7qJ0fTZO7893Q86ukEgyqd22rl-4KkhTYv2sYvfAvyGY1P4Apa_A0rUSrlWlSafB__9TgaV0HCtex0qQNtHecrFXtkIr-dCtw50cVElg9xwUmx-egWHiYyInGRZc3psRMvkdq8wDR3fPe6CzzWOTB_5wepVUIBOS5FuGP6ctxid0XYWKk8lSqjvmFOQyxiGYvj0SE8HoAgiR0SWEi6UzjkwZr8SxmF5nhcfuaWgvOaBs7RTS0SnABK638-LrBOAEA4gFnZWU9lCQBgGgBkyAB6C4yo0BqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAf4wrECqAf7wrEC2AcA0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY7J7dvcr-iAOACgOYCwHICwGADAGqDQJVU-INEwjvid69yv6IAxXDClUIHeAXLN_qDRMI_YXfvcr-iAMVwwpVCB3gFyzfsBP-08cX0BMA2BMK2BQB0BUB-BYBgBcBshcCGALoFwSyGAkSAuVZGEwiAQA&sigh=ERbFqwWPhZk&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLSY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072971&val=78a0c1d7-f5b9-4331-b785-8ade9a3cff57&ttd_puid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6e765679-9f3b-4807-8722-544a84a5800f|1728383553; pd=v2|1728383555|vMgavPkWgy; univ_id=537072971|78a0c1d7-f5b9-4331-b785-8ade9a3cff57|1728383560979366
Source: global traffic HTTP traffic detected: GET /images/3f916d90-9ab3-4e2f-998c-26a25f94e282_1002x584.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/bb0fd6e3-3fa9-4542-8cd0-e0d16dea8d87_1080x543.png HTTP/1.1Host: cdn-sdotid.adg.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=Cq5KBQQoFZ_LzBsOV1PIP4K-w-Q2G5aewdo_h4s3nEsCNtwEQASCQt6ZPYMkGoAHcs76dA8gBCagDAcgDmwSqBOsBT9Ay3Cwcxg4MmjqnKIxSMS1QulRM5LS48-Mfb-l6lhF16exw7xIM-UG22pyYq6HxOh4hlIDd5SfuXWMjhM9g0LiXnNfrHhHkIAKLBl0iDmOSrJ8BFkqCdiVpvk0XZQx_CnV4ZrWUVWneqCCrEZ9dCSDVbKll358dfPqXG710vd0R4IJkjFmDcLU3AJL8BtYgxxlsFvRVOOVXTxNNU_8EeQqhUWB3INSXnOLS7q0HN55LlzBrEwiLnLjhiQgWU1TbZlABRLKTXEjSnNRspnky8AeLQpZJMkXdz7yDdyg5D4ACk0INaDQwUto_pcAEitGsuNkE4AQDiAWLvNHMTpAGAaAGTIAHjMzBYqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Ynevcr-iAMVwwpVCB3gFyzf6g0TCPuF373K_ogDFcMKVQgd4Bcs37AT9tnJGdgTDYgUAtgUAdAVAfgWAYAXAbIXAhgCshgFGEwiAQA&sigh=RVYbWxYRnus&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLKY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssZFyj0ZF_BN1dfdawBBHhyRE36T3v_c4Mzs3cZ_A56eq-fOezZq4Tnz2GBBwFbKKsZd0Gnw6D1kGv0OrBb6JbteYm76UmS1b653JO3LwHMjrlz5g6MGOh4p7ytzYP6OJFWGaM_XMQU74ajIKrOIrxyhheLE95Fku4KWeNm3OOdEz-Ub7jlo6IhzECEZdFbzXiP12U-D1P--Gyb2m6ibqdtryT-6DdLYOUyduO8o5c8Q_v6c3T1Gng6GyREIrCwVaCyj03i0AXFux4HU6_hKsTjSLSbKEyozCwi5YCUldaN7oPJPVQY8yoHV98w7FOrgOlZBUGbRlCk-CVh2P9TbYKLMNuZXJJrXbVV55337ZlRcr47HUdaIT8-1mRCoeCcQ9Gm6TMI3nA-g72T7zU9FJgJXkv_Y8fsTglLL2MABmeh1OxTKiv6XUpGsRpfiRo1WdoJ8NEawXyRnqXuXZY_GEZH2isaLATNbRHJYDe__ZShyHgF7GTYpMo-CYT9UT_hR9om6NxiXpth1EkOlJ8Til4Lj9flA_RaP5Ig_jFd206qXFy5YF4muYxvk0uOWVHsq9G0glRBxOAiCYxZ00Cf223b4N4flhlsKXDbs1YnkJKUwkKbfX6ZWBFfJB6KPnyRMYNCYq0bEBtWXVt8nrRZ2Hi0OdIogO_6sHyCFuEBj0dVjwQsD-H1GjvdcstRg078ejNabELuhYM9PUTIBIOuTsy2D0z2LH963h1W_GlMLokc8vL1XXuZ32o3PfwmxTpUciZSppueI0T3pA1ZMyLrgCesyExhTsnpFkfVTidcoJMf972mH9o4Ez5nzejQSvcluaGFUHdRDb9DHCX0oUf6JwIWXUuh52yvPCZRIlGftcxGGXcjukfcjdODUoVW4j2QSGYxnkasHJSaoOkPHgfJz0HNzgO7lI-jc3NoFdlUiPsAsfCKS-f4LoZ4FY7SpU2h5D3NIkVRhORpLR_894fT7toq5bvbz6hsfjiZ4ie_AvA5E2j0cc9fDPd7wInXYuuD0VpxthGUPKUlxUWkz0I-whitsUff_Ayr2ZIZuaVCRHfpV_AsLaIh13j-4XsXGCwvRASBqQpM2esYq7iNvl3E3maRuigISOXpdl2MmYWxfoSIt9x9ui1EaaOamaEQmz2cf8TJpDmreXMNByiscKkOhf33cquhuqXdZ6_VbMIm-QZsvJq5IEOasLQoYpmijFB6bTj1svzB9GwthYylZayAluxtIUMF4JMzXY51WNsxP66TvaDMqCjLkIRUXt-a1L9zd2xDy6qfuBMQcs33BkzOCPhg-392qHwdQTr2wqaLgvQ7HPnHSaXbDpvaX4UjYDrY04HSGNdE8ccmBGexkUdZexkVGBMAuKnq31Uin-IGjxp-M3c3bbTKz9PhutTcP1-4vvoEyaIW4sETrb24tBk95AosXBgWx-rNdPRJCc26LBqWS886y5VjV-aLgXxRkBDxBf_xPJcjMZX-UvI&sai=AMfl-YS7TPs4EV8FPdLIj_caBHbkvVsNGK28QV2bH38wrWzVfeF074cSGncgJ_c4gxzWKc9XhhIYNxrE4fw_WidFEutPgRtxWsWqEMKaQPM0R9Z8pXRWr6Uopc_-Q8IJ1fushZCOIvXU3LPY9-5VVQQu8pR5oq7U80alhndaUotuOf5pL0U3SCcEseKZJ27CVKOerMKOkbKOBro07UWzaJRHFS2uFItDL_U9v0zKAe8jIxBcYzpNSSmzeyj8GLFXyCAOg5niGfsR2wKf19on&sig=Cg0ArKJSzFmTEJsK2XxjEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9maXZlcnIuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3429&cbvp=2&dett=2&cstd=0&cisv=r20241003.61513&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=Cx5vrQQoFZ_PzBsOV1PIP4K-w-Q2w-5Oqer_W0NfVE_DQl5bqQRABIJC3pk9gyQagAfSk5cYDyAEJqAMByAObBKoE-AFP0OM3qaba79JXUrHkdq9Ad7p5B8meUXz_rC5IUQrCagobgS1OuTJTBy1WRdxWie0LvYFYpFEhx8gDdlwH5xVf7ZgO3W7xj3MZtzCkRw336M-25Fh-kMfP7N0GXzT9sUQMa_5_-mPE9mb99MBqa3_pEUEbl6CTF9rPhTiQynjc-3s-okBq9hHJI_hYxUMmcKZ-rOZRRToQLk56VGR0kEROD0lQQoy5Gh3ZH-Fd82u-aUnLBn8koUiAsbP7PEAoigpxIdmIncew8WaNy3K6jCNzREAKIObLQKf2iHxld6LbSGnhJ3wxVQ1cDe4gBR_tw3rCBrjsiZE7r8AElt36gewE4AQDiAWHna32UJAGAaAGTIAH9NqaOagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7onevcr-iAMVwwpVCB3gFyzf6g0TCPyF373K_ogDFcMKVQgd4Bcs37AT_KXAGdgTCogUAdgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgKxXxhMIgEA&sigh=vT5_ERYm08M&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLOY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CqbPJOwoFZ4DQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOgBT9AjKiLv94Xv06ketw8L-w10PoBcNGTKmNQBSnWT5MZEr-iPAq7jU69x_tf_jGA0CUca-R-j0C4LQElQsiGgb4W3_yBe0WrfmZbCzbiRotOlcK_bLVEkUMIbX0J6vLqmp1AwivU2Fdsk4lFMe10K5KYiot60dXzx4D2lAzLACWSCGIN74r7UkP9P8tLIS3HszwJqv5MU1JNnCkyU9O5SWo8ZH32HsTwmEvczHCxetfFCEPMlcyApIjRZf04FFB9HJixsOWSZgbUSqnQ7fS8I2Snc2PCoo1EQUHna2ygH5GtsAObIAvK_5sAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCKvmkbvK_ogDFeeLgwcdYfgGLeoNEwi6sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=5xJ_2YSFWeo&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMDZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CqbPJOwoFZ4DQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOgBT9AjKiLv94Xv06ketw8L-w10PoBcNGTKmNQBSnWT5MZEr-iPAq7jU69x_tf_jGA0CUca-R-j0C4LQElQsiGgb4W3_yBe0WrfmZbCzbiRotOlcK_bLVEkUMIbX0J6vLqmp1AwivU2Fdsk4lFMe10K5KYiot60dXzx4D2lAzLACWSCGIN74r7UkP9P8tLIS3HszwJqv5MU1JNnCkyU9O5SWo8ZH32HsTwmEvczHCxetfFCEPMlcyApIjRZf04FFB9HJixsOWSZgbUSqnQ7fS8I2Snc2PCoo1EQUHna2ygH5GtsAObIAvK_5sAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCKvmkbvK_ogDFeeLgwcdYfgGLeoNEwi6sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=5xJ_2YSFWeo&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMDZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /match/?int_id=19&google_error=5 HTTP/1.1Host: onetag-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CVZpgOwoFZ4LQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOsBT9AFKPDQ29ie6dqxkPprEE6yOo7lmzMoVAIpHzf6aErSmKCnPTTFalOFq0Ggb3e2w-f0P26TlASDubsIBEoEaAw3xStIk3AI1pPpc65RXBEJz3hitKnHyC9wXORAqQDJGBORv4MhU1HWPafQe83R9-dN_hCpTwmIb3Jyr2nqddIjtol-85RdMnVfsZDEEwjERRhzfO4fxUpcvWg-oxjjbYuN1RKI4pQGwuigL-tZyqfnFdvRCCXjGCsjJpsUABSXX1FB5v2nnaKFdSX7qe1V2Lu1Hv7ZmLCElKnQaa68BjeV2sRFMbhpaKvFHMAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCK3mkbvK_ogDFeeLgwcdYfgGLeoNEwi8sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=tQqvlEQzF0M&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMLZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pcs/view?xai=AKAOjssVrs6ht82O3vMd8pJyzlGfKeZ2hxIEN70A69FtDgwqNeWqVN_QABzLisUuKNgYdPMKxDgo6woSKpkbjqk0jxHbIvnMnjrS5SiC8_GSz_Bs28gXs2Jqbb2TpFmN6E4cBUQ9wTWvzBiynEhQLv8fx_hp2YHlJbZ--pZnGPq4XOHnbUqKSYWydbVGIBtsG-BrR_56PHBfMABNbUf-qeV2fdc0EJBMBehLkaHUml3IBM4mMn4CJsPisiVtKwYNVmSUHSEU7Y3xEj4aDK7ch3e4g-TtC0SNHX4KlLGnpKpz1RDk451uUxZexnpvJA8p-mtEqnMvDB3-O40JCxMCnvSrm8gk25PDXOawv9M-4ZSOSVjKs63z39TrOkmBOfpfkBSsOz8ZWW3-0TVnyuUcAF9FWSQUDwG5-wG38dCZTGsQZgXUKJ0A5mTPNJOphPCQVUd7WDuPihH0wzgWSAlPMs2tEYXDUkc_Co-ByyPq0Q8CAxkhHJ4oYm1KSan8Uu-qFQ6R_yV9G0-y97t9OMQbo3a42t7Y8GnrMCyVkK_dvxNTL5TAj0q1t3GYJnmKRTBQZjdA-nbeOVVAADzPZQnK12yCmQA2dvHUcKVLwpeydHYWaQksjNarXrhfgPWz-lW-tDOag7HNVnr9xl3AJnY55kFSG4C6pkiKzMx1LQ2ci7Iw2k_--nB8DPOsS2NBDGuq1FSIVomAdLThzMuGnKEiB9y8edC5QDylL2LKrAwDS9s5aoMUPjtamzUTHZdVjzKe8qtvYlUqWn72TaTWBGJgJdzfYD9o-T_yg35nM7s0nHcHaoVjLtM1mzv0u14O7ydVOd8Vla7PDhzk5hfi7npa3o__IJiSilWpIvOxl8OoAsfV0pVc8YRERAL9flg0KxmWYxEesPgJHr0TbwSRHyRdOD4B_xkosaTwC8BehChfv_Ima0HjN72YzbwNA1zIWFljSu0IABnXcuL761HRDI5HD455X1sbUbe1Kjq4y0T_W9bqwr6SDQlinT2dSh67ZGmdb1YZoUSwlG5ipnCLkRiAVLJkjwowmp_gazzWIiBD0BxqogE4gVqXNd_9rzVXJQ801k5qyWHTSnf6dXX3gDREFpAFcljVfAka_5mr2fgmNohxk-FamC2aqBmgAIivW1KXRk0O4m_mhSxP9e5Bc4UGtnl2CCloP1kvS8DVslEFJK4Bd9uHnFTbyY3Q0G-mjcm0x8IUPJWGxA9-hikVe1I_x1udWBXC0jagbRykDzIMISEQoTV55-MtzhAopgCqS7BZXQRe3nDsOOTytXEEQxyP8LXjtVT1oZ7P6jIjUwpZVSgWy_qqjspzTqmoFDUn4YCL35AXBnerVDXYjNbT7J235dwd0_WdyN56W1lTrn2uRJ-wvv5Q2ztydrskqU5nGRPTiYRXhTdT_b-0ktHqCBf2Wh2EcXOTD8qvffKiMBg2spS1f7qMkKkN0b-EiNiisX2XeJBxTsdgWRo_jWTGILTDOTa9Bhn_ltMfV_MP-Aj9dLvZPe9WNssl42m0a6sELBjT0ZypLsr1Dg&sai=AMfl-YQvxBdk4GU8OHAGJyEtPbhQVdY6QgI2u53GBGkizRdfaXLBt1KvnC8V9A8FAijt7TlfADADEKfMyAZxv_FUqK6BzpgF20UXyg21RuHDrQL_AvqxyEIXNDSV-VJZ_EFYMyNmdzaPHE0dVdef-uSdWRtQgUrtfhaFLS2a_E2BrV1IGbNUvUYinxiKE7kAnpEOggYwn91mYIojESe2Q722weOhg4sAggtHZiTuxYzNVfvhED0IQSWzEgk3FfnURZObaYEi2Yq-igOAE0MPVkPnKIQYpg&sig=Cg0ArKJSzDk5XpUUZGfkEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9nb29nbGUuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=4800&vt=11&dtpt=3743&dett=3&cstd=1053&cisv=r20241003.28659&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://0b4538d3e8fada8d87686268d2ab7576.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=76&partneruserid=CAESECU7NV9pZAdxLcrwO8h3DYU&google_cver=1 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TestIfCookieP=ok; csync=76:CAESECU7NV9pZAdxLcrwO8h3DYU; pid=1445496365374847016
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CPGDiQQoFZ_TzBsOV1PIP4K-w-Q394-Laev61oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPgBT9Am16RQTnq1lHDTj20IEXLihwACO3e8xTA2obFASR1cCkqvMGa9ua9F3tIhfWf7soWVNQta4BquoGHcWJGuxkRt7qJ0fTZO7893Q86ukEgyqd22rl-4KkhTYv2sYvfAvyGY1P4Apa_A0rUSrlWlSafB__9TgaV0HCtex0qQNtHecrFXtkIr-dCtw50cVElg9xwUmx-egWHiYyInGRZc3psRMvkdq8wDR3fPe6CzzWOTB_5wepVUIBOS5FuGP6ctxid0XYWKk8lSqjvmFOQyxiGYvj0SE8HoAgiR0SWEi6UzjkwZr8SxmF5nhcfuaWgvOaBs7RTS0SnABK638-LrBOAEA4gFnZWU9lCQBgGgBkyAB6C4yo0BqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAeDrbECqAfgvbECqAf_nrECqAffn7ECqAf4wrECqAf7wrEC2AcA0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY7J7dvcr-iAOACgOYCwHICwGADAGqDQJVU-INEwjvid69yv6IAxXDClUIHeAXLN_qDRMI_YXfvcr-iAMVwwpVCB3gFyzfsBP-08cX0BMA2BMK2BQB0BUB-BYBgBcBshcCGALoFwSyGAkSAuVZGEwiAQA&sigh=ERbFqwWPhZk&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLSY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TestIfCookieP=ok; csync=76:CAESECU7NV9pZAdxLcrwO8h3DYU; pid=1445496365374847016
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CVZpgOwoFZ4LQKeeXjuwP4fCb6ALpi5Haeonzi56uE8CNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBOsBT9AFKPDQ29ie6dqxkPprEE6yOo7lmzMoVAIpHzf6aErSmKCnPTTFalOFq0Ggb3e2w-f0P26TlASDubsIBEoEaAw3xStIk3AI1pPpc65RXBEJz3hitKnHyC9wXORAqQDJGBORv4MhU1HWPafQe83R9-dN_hCpTwmIb3Jyr2nqddIjtol-85RdMnVfsZDEEwjERRhzfO4fxUpcvWg-oxjjbYuN1RKI4pQGwuigL-tZyqfnFdvRCCXjGCsjJpsUABSXX1FB5v2nnaKFdSX7qe1V2Lu1Hv7ZmLCElKnQaa68BjeV2sRFMbhpaKvFHMAEwv339O4E4AQDiAXV9vz3UJAGAaAGTIAHoLjKjQGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA4AKA5gLAcgLAYAMAaoNAlVT4g0TCK3mkbvK_ogDFeeLgwcdYfgGLeoNEwi8sZO7yv6IAxXni4MHHWH4Bi2wE_7TxxfQEwDYEwrYFAHQFQH4FgGAFwGyFwIYAugXBLIYCRIC5VkYTCIBAA&sigh=tQqvlEQzF0M&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMLZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=C2CZLQQoFZ-_zBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPMBT9DIxCp5tpqH5q5tyzRdwavrqSSao4p_9PVPBOVUN_STobpRIiYuL5CaDJUfHKLSFCT_Wba8Crh-5-RE68yZVUO8CLdteabUDX-K7lnwR9p9hR7o2ySOlKF_-_pxMoJgJ-8pZTsO4wQumzvvfXEZSQv6ogY8V807BcZeMtJx6f0zxVwd5q_cg6ZaurTz1MWXgP5krI6aHCaTT7WdkcTqwpmOQDls8ZUvRXFkZ9CN9BZ-5G3KScVn3PD6t7wawGgXZOcKXJNuMNjn0FBFR4p1UPYtZTI_C3xgBWCnfQ1q5ddJEWMhyKy26D300g_50pBUgrv_wASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI6onevcr-iAMVwwpVCB3gFyzf6g0TCPeF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=lBW8p8khtUQ&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CK-Y4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=Cq5KBQQoFZ_LzBsOV1PIP4K-w-Q2G5aewdo_h4s3nEsCNtwEQASCQt6ZPYMkGoAHcs76dA8gBCagDAcgDmwSqBOsBT9Ay3Cwcxg4MmjqnKIxSMS1QulRM5LS48-Mfb-l6lhF16exw7xIM-UG22pyYq6HxOh4hlIDd5SfuXWMjhM9g0LiXnNfrHhHkIAKLBl0iDmOSrJ8BFkqCdiVpvk0XZQx_CnV4ZrWUVWneqCCrEZ9dCSDVbKll358dfPqXG710vd0R4IJkjFmDcLU3AJL8BtYgxxlsFvRVOOVXTxNNU_8EeQqhUWB3INSXnOLS7q0HN55LlzBrEwiLnLjhiQgWU1TbZlABRLKTXEjSnNRspnky8AeLQpZJMkXdz7yDdyg5D4ACk0INaDQwUto_pcAEitGsuNkE4AQDiAWLvNHMTpAGAaAGTIAHjMzBYqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Ynevcr-iAMVwwpVCB3gFyzf6g0TCPuF373K_ogDFcMKVQgd4Bcs37AT9tnJGdgTDYgUAtgUAdAVAfgWAYAXAbIXAhgCshgFGEwiAQA&sigh=RVYbWxYRnus&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLKY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://07c0d017e61022924454d731e94f56d3.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; APC=AfxxVi4nlsTgH1-Euwdm4I44_Dhrr6pUIcN2X3MXBd75yrZrWYO_Sg; ar_debug=1; DSID=NO_DATA
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=76&partneruserid=CAESECU7NV9pZAdxLcrwO8h3DYU&google_cver=1 HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TestIfCookieP=ok; csync=76:CAESECU7NV9pZAdxLcrwO8h3DYU; pid=1445496365374847016
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CZKkXQQoFZ_HzBsOV1PIP4K-w-Q394-Laera0oYX2EsCNtwEQASCQt6ZPYMkGoAHIx7XyAsgBCagDAcgDmwSqBPYBT9BXM6F4SZaCtkW1y5ZbL2DlPGJgvuX2dOsjWs4hLdoR-rH7W2i-MxAEHZdDgPmmemy5cMqq6C1QkffpaBPSk9aaJL0DY2XE_3xGN2W-ZoHpjHGdX1V3DTLAJCHWW69YJGvjnbvgryt7ezqjf9N_QyXJDewcv75tL2AmNqAP_Rr1Gr0RDa3Kkva_ZsYPIA5rCoWZIu3vQmvoYCskcG_mi2TWqaUHH-xK7N6qDH6cPTXZ0OyWGsKoBdPUE7bIkG1csgncykHelV8T_rGO2PBHC2YACtKRojkB4iWh-VPGYxKYiXRK0fjSEeEkRUh2g7HfR0o2At4XwASut_Pi6wTgBAOIBZ2VlPZQkAYBoAZMgAeguMqNAagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WOye3b3K_ogDgAoDmAsByAsBgAwBqg0CVVPiDRMI7Inevcr-iAMVwwpVCB3gFyzf6g0TCPqF373K_ogDFcMKVQgd4Bcs37AT_tPHF9ATANgTCtgUAdAVAfgWAYAXAbIXAhgC6BcEshgJEgLlWRhMIgEA&sigh=LA-gXbfBFb8&cid=CAQSOwDpaXnfcWtEkKufjXX0oDxmWY-Jr2OWXqcTQtDoT5wqKKIylSWNtJpbmlYoBZm1KyZcqYGybt8KxUp6&label=window_focus&gqid&qqid=CLGY4L3K_ogDFcMKVQgd4Bcs3w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global traffic HTTP traffic detected: GET /pagead/interaction/?ai=CDeZfOwoFZ4XQKeeXjuwP4fCb6ALbt6f9edyQ4PfoCtrZHhABIJC3pk9gyQagAZbHu_QCyAEB4AIAqAMByANIqgTiAk_QLK1so2r5lk9x0uq_QdEbabDnWSlswzlrhmURDxBWfDcv0SgxclFPd29QYIs_gAeWTXoVvqpISNpDn2_Cm-aG3Y8JHjdMlTKDbO461gv8M_6VuTyUmU18-0ibqsrvq7dhheX-m7L-MLzHabU_9lMkGHuCyNjdd7t5RdSvhOP17B1mQNR2zKW3J-NkKWYgfu71e-igrQWrtGpyVSc8VrZuUBgJOxGhvFy-VQrEneSpWAS-enDQ6uLq09tTiRF06mle-kXD2QeTYQHuof1M5AoPiUVhtuv7XQ51tNdBNvY9skINsYLmUtrddqvVkp1sSzXPKmxg7YvAjb5nRBajSn3b1UIaOLcq-X-kuBk5p3wFhk6nXzBeEvl7fcn7I8-Hl2qrA_fH9Sqg04-LoFQAKZuq5ySqTMEYZx9cevDkuh_Yx_4E0r54aDUH-ZFyyecTflZYFZCEo-e2n_wPAnCmsw7y7MAEkfyjxOgC4AQBiAXUyvq-I6AGLoAH0rjEiwGoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB8qpsQKoB-ulsQKoB-qxsQKoB5m1sQKoB763sQKoB_jCsQKoB_vCsQLYBwHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljO85C7yv6IA7EJp07FVOuVRJqACgOYCwHICwHaDBEKCxCwqsWw0tmGqKkBEgIBA6oNAlVTyA0B4g0TCLDmkbvK_ogDFeeLgwcdYfgGLeoNEwi_sZO7yv6IAxXni4MHHWH4Bi3YEw2IFA_QFQGYFgH4FgGAFwGyFwIYAboXAjgBshgJEgKTUhguIgEA0BgB6BgB&sigh=zkBXPs9wn_8&cid=CAQSTgDpaXnflEcD7HngqCj8qHQmcJ3dBPF1Vt8Y3lVa5bbXpGKLNX-WaXElL4x1QQk4jRqL7FaV5AffnWV_IhUK1dpFs3xybRvoL3GEjSGjnA&label=window_focus&gqid&qqid=CMXZlLvK_ogDFeeLgwcdYfgGLQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmsQKCGuUhj-vHFg61wv9OV3jgicb7tHE5gjPATgaSM47onEueNP37hhhAGcVo; ar_debug=1; DSID=NO_DATA; APC=AfxxVi5wtkkKF4AijRDvDpV8WgZ5M4E_LbBvVgYtvn_NejeoShjNkg; __Secure-EPC=AZoQ-q8UtjPJFn6uUNwceBer4_vD8I0RqGO7DgYu61SFV_PzQMnr
Source: global traffic HTTP traffic detected: GET /sync/stickyads/30546bc4a5c5e9f84221cd3bb915d41?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBEUKBWcCEBn3p_2IZ6AsX1Zl0IEFzlkFEgEBAQFbBmcOZwAAAAAA_eMAAA&S=AQAAArL0B5bYLX6sAmL_qd3r9ds
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /assets/fonts/montserrat.css HTTP/1.1Host: assets.s.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdotid.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"586e-1920852a558"If-Modified-Since: Thu, 19 Sep 2024 03:28:07 GMT
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_711.2.dr, chromecache_708.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_711.2.dr, chromecache_708.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_711.2.dr, chromecache_708.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_837.2.dr, chromecache_805.2.dr String found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_711.2.dr, chromecache_708.2.dr String found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: s.id
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: sdotid.app
Source: global traffic DNS traffic detected: DNS query: assets.s.id
Source: global traffic DNS traffic detected: DNS query: app.s.id
Source: global traffic DNS traffic detected: DNS query: anymind360.com
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: cdn-sdotid.adg.id
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.id5-sync.com
Source: global traffic DNS traffic detected: DNS query: tags.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: cdn.ampproject.org
Source: global traffic DNS traffic detected: DNS query: static.criteo.net
Source: global traffic DNS traffic detected: DNS query: bcp.crwdcntrl.net
Source: global traffic DNS traffic detected: DNS query: cdn.prod.uidapi.com
Source: global traffic DNS traffic detected: DNS query: cdn-ima.33across.com
Source: global traffic DNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global traffic DNS traffic detected: DNS query: oa.openxcdn.net
Source: global traffic DNS traffic detected: DNS query: id5-sync.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: oajs.openx.net
Source: global traffic DNS traffic detected: DNS query: gum.criteo.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: ad.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: s0.2mdn.net
Source: global traffic DNS traffic detected: DNS query: google-bidout-d.openx.net
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: ads.stickyadstv.com
Source: global traffic DNS traffic detected: DNS query: sync.search.spotxchange.com
Source: global traffic DNS traffic detected: DNS query: sync.teads.tv
Source: global traffic DNS traffic detected: DNS query: a.tribalfusion.com
Source: global traffic DNS traffic detected: DNS query: ums.acuityplatform.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: s.ad.smaato.net
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: cs.media.net
Source: global traffic DNS traffic detected: DNS query: ad.turn.com
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: dis.criteo.com
Source: global traffic DNS traffic detected: DNS query: rtb.openx.net
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: onetag-sys.com
Source: global traffic DNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: global traffic DNS traffic detected: DNS query: pm.w55c.net
Source: global traffic DNS traffic detected: DNS query: ads.travelaudience.com
Source: global traffic DNS traffic detected: DNS query: match.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: s.tribalfusion.com
Source: global traffic DNS traffic detected: DNS query: c1.adform.net
Source: global traffic DNS traffic detected: DNS query: sync-dmp.aura-dsp.com
Source: global traffic DNS traffic detected: DNS query: sync.taboola.com
Source: global traffic DNS traffic detected: DNS query: widget.us.criteo.com
Source: global traffic DNS traffic detected: DNS query: um.simpli.fi
Source: global traffic DNS traffic detected: DNS query: tr.blismedia.com
Source: global traffic DNS traffic detected: DNS query: r.turn.com
Source: global traffic DNS traffic detected: DNS query: p.rfihub.com
Source: global traffic DNS traffic detected: DNS query: 50.23.12.20.in-addr.arpa
Source: global traffic DNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: partners.tremorhub.com
Source: global traffic DNS traffic detected: DNS query: 1f2e7.v.fwmrm.net
Source: global traffic DNS traffic detected: DNS query: image8.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: cms.quantserve.com
Source: global traffic DNS traffic detected: DNS query: dclk-match.dotomi.com
Source: global traffic DNS traffic detected: DNS query: image2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: on-device.com
Source: global traffic DNS traffic detected: DNS query: b1sync.zemanta.com
Source: global traffic DNS traffic detected: DNS query: c.cintnetworks.com
Source: global traffic DNS traffic detected: DNS query: image6.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: code.createjs.com
Source: global traffic DNS traffic detected: DNS query: match.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: cc.adingo.jp
Source: global traffic DNS traffic detected: DNS query: a.rfihub.com
Source: global traffic DNS traffic detected: DNS query: dsp.adkernel.com
Source: global traffic DNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: cs.lkqd.net
Source: global traffic DNS traffic detected: DNS query: gw-iad-bid.ymmobi.com
Source: unknown HTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1728383508742&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 10:32:09 GMTContent-Type: text/html; charset=utf-8Content-Length: 10303Connection: closeVary: Accept-EncodingX-Robots-Tag: noindexCache-Control: private, max-age=3Strict-Transport-Security: max-age=15724800; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 10:32:25 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Origin, Access-Control-Request-Method, Access-Control-Request-HeadersAccess-Control-Allow-Origin: https://sdotid.appAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-TokenAccess-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCHAccess-Control-Max-Age: 180Strict-Transport-Security: max-age=15724800; includeSubDomainsCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xS4dBehATeD%2FknvPXNg%2FUQ%2BEytWd4xsmCMFsFw4V%2FtkiXMfiVJ3ktvPTxVJwYzW5LPoygh7dPyTRRhPmY7%2FAVb8fYkTku85lTL08mVylkNPpBy%2BqSqaydl51hg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8cf5777e7f5943dd-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 10:32:29 GMTContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Origin, Access-Control-Request-Method, Access-Control-Request-HeadersAccess-Control-Allow-Origin: https://sdotid.appAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, accept, origin, Cache-Control, X-Requested-With, X-RPC-Lang, DS, X-Use-TokenAccess-Control-Allow-Methods: GET, HEAD, POST, PUT, DELETE, OPTIONS, PATCHAccess-Control-Max-Age: 180Strict-Transport-Security: max-age=15724800; includeSubDomainsCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MjgE4g4jScJkJDrwcAOlf%2BA8ePudoYwLRE%2BaMc%2BoeELm7nwLoTq%2FUXPSpLoMDYAQ9KYGWyr91AlDyRu%2Bity1gaoFpcqhHa0kOBIcIez%2FFxKCn4Om6HLKnXq%2BVg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8cf5779c4dac42f5-EWR
Source: chromecache_754.2.dr String found in binary or memory: http://S.id
Source: chromecache_671.2.dr, chromecache_616.2.dr String found in binary or memory: http://ad.doubleclick.net/viewad/817-grey.gif
Source: chromecache_488.2.dr, chromecache_807.2.dr String found in binary or memory: http://createjs.com/
Source: chromecache_582.2.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_582.2.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_582.2.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_582.2.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_754.2.dr String found in binary or memory: http://s.id
Source: chromecache_383.2.dr, chromecache_313.2.dr, chromecache_533.2.dr, chromecache_615.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_383.2.dr, chromecache_615.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_488.2.dr, chromecache_807.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.html
Source: chromecache_697.2.dr, chromecache_682.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_697.2.dr, chromecache_682.2.dr String found in binary or memory: https://ad.doubleclick.net/
Source: chromecache_763.2.dr String found in binary or memory: https://ads.stickyadstv.com/user-matching?id=11
Source: chromecache_708.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/1481-28787b17cf88aaa9.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/17097-effdb0b110abea51.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/18769-0c6a1bdfa116ae68.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/37418-b0e3bf99a3acb4a3.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/3773-f77497011d4aea20.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/49341-3e330feb3250ea87.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/5407-89d5a24e84501423.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/54625-3ab46f5ab4ea1690.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/56398-a30e12e9f690d1d3.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/6681-ef543d15bde395dd.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/69859-276a2c87a673500b.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/6f867eaf-1935de14c2134246.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/95032-fe8b136dacdfd463.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/app/blog/%5Blocale%5D/layout-fea676478b0ad464.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/app/blog/%5Blocale%5D/post/%5Byear%5D/%5Bmonth%5D/%5Bdate%5D
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/main-app-cd9cc0ef77a130e5.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/chunks/webpack-e6adb42d057ecd25.js
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/css/15eaccc8a8796871.css
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/css/9b65717a6c22928a.css
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/_next/static/css/cb441db46f2b7906.css
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/assets/fonts/montserrat.css
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/assets/fonts/work-sans.css
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/images/sid-neu-logo-dark.svg
Source: chromecache_754.2.dr String found in binary or memory: https://assets.s.id/images/sid-neu-logo.svg
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_754.2.dr String found in binary or memory: https://cdn-sdotid.adg.id/images/3a0157ed-ede0-40b9-a14f-62f19995b125_1080x1080.png
Source: chromecache_392.2.dr, chromecache_441.2.dr String found in binary or memory: https://cdn.integ.uidapi.com/
Source: chromecache_759.2.dr, chromecache_840.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm
Source: chromecache_759.2.dr, chromecache_840.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm
Source: chromecache_504.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm
Source: chromecache_830.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_830.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=OTFiNWJhZWEtZmZjYi0yOTU0LWM4MTQtYzYxYj
Source: chromecache_656.2.dr, chromecache_770.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=smartrtb_dbm&google_cm&google_dbm
Source: chromecache_448.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=spotxchange_dbm&google_cm&google_dbm
Source: chromecache_763.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_cm&google_dbm
Source: chromecache_504.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm
Source: chromecache_448.2.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbm
Source: chromecache_579.2.dr, chromecache_784.2.dr String found in binary or memory: https://code.createjs.com/1.0.0/createjs.min.js
Source: chromecache_760.2.dr, chromecache_709.2.dr String found in binary or memory: https://developers.google.com/open-source/licenses/bsd
Source: chromecache_759.2.dr, chromecache_840.2.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpix
Source: chromecache_808.2.dr, chromecache_813.2.dr, chromecache_611.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_808.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_813.2.dr, chromecache_611.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_808.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_813.2.dr, chromecache_611.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_611.2.dr String found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_813.2.dr, chromecache_611.2.dr String found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_637.2.dr String found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_492.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_492.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_492.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_492.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_492.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_492.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_492.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_492.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_492.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_492.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_746.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_746.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_746.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_746.2.dr String found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_696.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_637.2.dr, chromecache_697.2.dr, chromecache_682.2.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_697.2.dr, chromecache_682.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_384.2.dr, chromecache_335.2.dr String found in binary or memory: https://greensock.com
Source: chromecache_384.2.dr, chromecache_335.2.dr String found in binary or memory: https://greensock.com/standard-license
Source: chromecache_814.2.dr String found in binary or memory: https://gsap.com
Source: chromecache_814.2.dr String found in binary or memory: https://gsap.com/standard-license
Source: chromecache_759.2.dr, chromecache_840.2.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
Source: chromecache_575.2.dr, chromecache_389.2.dr String found in binary or memory: https://id5.io/
Source: chromecache_830.2.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=bdda6920-36bc-77f0-ddf4-9ca2e082b3f2&gdpr=0
Source: chromecache_583.2.dr, chromecache_541.2.dr, chromecache_788.2.dr, chromecache_760.2.dr, chromecache_629.2.dr, chromecache_709.2.dr, chromecache_661.2.dr, chromecache_394.2.dr, chromecache_343.2.dr, chromecache_820.2.dr String found in binary or memory: https://mths.be/cssescape
Source: chromecache_708.2.dr, chromecache_715.2.dr, chromecache_379.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_808.2.dr, chromecache_813.2.dr, chromecache_611.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_498.2.dr, chromecache_408.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_697.2.dr, chromecache_682.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_729.2.dr, chromecache_529.2.dr, chromecache_683.2.dr, chromecache_549.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
Source: chromecache_808.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_813.2.dr, chromecache_611.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_444.2.dr, chromecache_363.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/
Source: chromecache_697.2.dr, chromecache_682.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_654.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_808.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_813.2.dr, chromecache_611.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_830.2.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/291d0f64-a610-e5b9-ec23-8a571fd57ebb?gdpr=0
Source: chromecache_656.2.dr, chromecache_770.2.dr String found in binary or memory: https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=http
Source: chromecache_830.2.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=e50c155d-2a16-cc0a-1df
Source: chromecache_415.2.dr String found in binary or memory: https://s.id/1SV6g?s=skip
Source: chromecache_671.2.dr, chromecache_616.2.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_671.2.dr, chromecache_616.2.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_582.2.dr String found in binary or memory: https://s0.2mdn.net/ads/studio/Enabler.js
Source: chromecache_814.2.dr String found in binary or memory: https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.5.1_min.js
Source: chromecache_637.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_637.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_448.2.dr String found in binary or memory: https://sync.search.spotxchange.com/partner?adv_id=7025&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fp
Source: chromecache_504.2.dr String found in binary or memory: https://sync.teads.tv/um?eid=3&uid=&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dtea
Source: chromecache_464.2.dr String found in binary or memory: https://tailwindcss.com
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_611.2.dr String found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_813.2.dr, chromecache_611.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_763.2.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58269/sync?_origin=1&redir=true
Source: chromecache_504.2.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&r=https%3A%2F%2Fcm.g.doublec
Source: chromecache_814.2.dr String found in binary or memory: https://www.bannerboy.com/
Source: chromecache_582.2.dr String found in binary or memory: https://www.canva.com/
Source: chromecache_579.2.dr, chromecache_784.2.dr String found in binary or memory: https://www.godaddy.com/
Source: chromecache_708.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_459.2.dr, chromecache_808.2.dr, chromecache_535.2.dr, chromecache_813.2.dr, chromecache_611.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_313.2.dr, chromecache_533.2.dr, chromecache_433.2.dr, chromecache_584.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_708.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_754.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-44RGXBDYQB
Source: chromecache_415.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-5JJTR8XKXM
Source: chromecache_837.2.dr, chromecache_711.2.dr, chromecache_805.2.dr, chromecache_708.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_456.2.dr String found in binary or memory: https://www.semrush.com/lp/success-agency/en/
Source: chromecache_711.2.dr, chromecache_708.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 64857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 63921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 64616 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 64330 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 64101 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64909
Source: unknown Network traffic detected: HTTP traffic on port 64468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64908
Source: unknown Network traffic detected: HTTP traffic on port 64182 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64628 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64900
Source: unknown Network traffic detected: HTTP traffic on port 64903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64902
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64905
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64904
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 64972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 63933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64919
Source: unknown Network traffic detected: HTTP traffic on port 64203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 64755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 64067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64342 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64923
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64922
Source: unknown Network traffic detected: HTTP traffic on port 63899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64926
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64928
Source: unknown Network traffic detected: HTTP traffic on port 64718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64920
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 64366 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64641 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 64767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64398 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64157 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 64080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 64260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 64239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 63989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 64018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64133 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64354 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 64915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 64309 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 64391 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64150 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64310 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64978
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64979
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64970
Source: unknown Network traffic detected: HTTP traffic on port 64889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64975
Source: unknown Network traffic detected: HTTP traffic on port 64510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64505
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64507
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64509
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64980
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64500
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64984
Source: unknown Network traffic detected: HTTP traffic on port 64509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64516
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64515
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64518
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64519
Source: unknown Network traffic detected: HTTP traffic on port 63879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64510
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64513
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 64149 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 63928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64529
Source: unknown Network traffic detected: HTTP traffic on port 64378 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64521
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64520
Source: unknown Network traffic detected: HTTP traffic on port 64322 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64937
Source: unknown Network traffic detected: HTTP traffic on port 64801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64939
Source: unknown Network traffic detected: HTTP traffic on port 63880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64346 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64930
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64932
Source: unknown Network traffic detected: HTTP traffic on port 64799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64334 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64945
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64944
Source: unknown Network traffic detected: HTTP traffic on port 64031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64947
Source: unknown Network traffic detected: HTTP traffic on port 64219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64942
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64956
Source: unknown Network traffic detected: HTTP traffic on port 64604 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64957
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64950
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64953
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64968
Source: unknown Network traffic detected: HTTP traffic on port 64787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64960
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64965
Source: unknown Network traffic detected: HTTP traffic on port 64439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64964
Source: unknown Network traffic detected: HTTP traffic on port 64427 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64668 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64462
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64461
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64453
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64452
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64455
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64454
Source: unknown Network traffic detected: HTTP traffic on port 64084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64457
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64456
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64459
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64458
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64256 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64471
Source: unknown Network traffic detected: HTTP traffic on port 64394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64464
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64463
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64465
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64468
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64467
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64469
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64482
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64481
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64484
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64483
Source: unknown Network traffic detected: HTTP traffic on port 64072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64599 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64415 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64475
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64474
Source: unknown Network traffic detected: HTTP traffic on port 64027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64477
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64476
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64479
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64478
Source: unknown Network traffic detected: HTTP traffic on port 64325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64491
Source: unknown Network traffic detected: HTTP traffic on port 64772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64493
Source: unknown Network traffic detected: HTTP traffic on port 64919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64010
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64009
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64681 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64487
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64006
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64489
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64007
Source: unknown Network traffic detected: HTTP traffic on port 64177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64417
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64419
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64410
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64413
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64415
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64414
Source: unknown Network traffic detected: HTTP traffic on port 64944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64200 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64428
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64427
Source: unknown Network traffic detected: HTTP traffic on port 64976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64429
Source: unknown Network traffic detected: HTTP traffic on port 64116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64421
Source: unknown Network traffic detected: HTTP traffic on port 64624 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64424
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64426
Source: unknown Network traffic detected: HTTP traffic on port 63916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64425
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64439
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64438
Source: unknown Network traffic detected: HTTP traffic on port 64518 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64431
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64433
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64435
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64434
Source: unknown Network traffic detected: HTTP traffic on port 64453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64436
Source: unknown Network traffic detected: HTTP traffic on port 64403 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64575 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64449
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64190 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64441
Source: unknown Network traffic detected: HTTP traffic on port 64173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64446
Source: unknown Network traffic detected: HTTP traffic on port 64861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64448
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64447
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64062
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64065
Source: unknown Network traffic detected: HTTP traffic on port 64035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64465 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64224 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64059
Source: unknown Network traffic detected: HTTP traffic on port 64900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64058
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64072
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64447 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64067
Source: unknown Network traffic detected: HTTP traffic on port 64362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64563 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64069
Source: unknown Network traffic detected: HTTP traffic on port 64620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64084
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64085
Source: unknown Network traffic detected: HTTP traffic on port 63900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 64727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64080
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 63936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 64092
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50068 version: TLS 1.2
Source: classification engine Classification label: clean3.win@32/832@254/97
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2384,i,13908807368643306165,8731112617169500906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://s.id/JrjSx__;!!P3IToRM6tg!ltLfpcx9DtakzgBNCiIzuJCAOEmygT0h3DXcsY6xrsEEjqqt3BdzVP_U_0I6JO4pHMSQLll4E6tP51fpNbO8-1IZBGHRZbZ0u1FFNF-D$"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2384,i,13908807368643306165,8731112617169500906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs