Windows Analysis Report
http://myweatherradar.org./

Overview

General Information

Sample URL: http://myweatherradar.org./
Analysis ID: 1531967
Tags: urlscan
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML page contains hidden javascript code

Classification

AV Detection

barindex
Source: http://myweatherradar.org./ SlashNext: detection malicious, Label: Rogue Software type: Phishing & Social Engineering
Source: http://google.com URL Reputation: Label: malware
Source: http://myweatherradar.org/ HTTP Parser: Base64 decoded: {"uuid":"70bb8803-813d-4dec-9cf8-6c96f6db389a","page_time":1728687271,"page_url":"http://myweatherradar.org/","page_method":"GET","page_request":{},"page_headers":{},"host":"myweatherradar.org","ip":"8.46.123.33"}
Source: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2 HTTP Parser: No favicon
Source: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2 HTTP Parser: No favicon
Source: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2 HTTP Parser: No favicon
Source: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2 HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignette HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignette HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignette HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignette HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignette HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignette HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignette HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignette HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:50002 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global traffic HTTP traffic detected: GET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol122%2Cpid-bodis-gcontrol491%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol168&client=dp-bodis30_3ph&r=m&hl=en&ivt=1&rpbu=http%3A%2F%2Fmyweatherradar.org%2F%3Fcaf%3D1%26bpt%3D345&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2808346951681138&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=r3&nocache=4871728687273010&num=0&output=afd_ads&domain_name=myweatherradar.org&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728687273011&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fmyweatherradar.org%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol122%2Cpid-bodis-gcontrol491%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol168&client=dp-bodis30_3ph&r=m&sct=ID%3D209c9c01d9c893f4%3AT%3D1728687274%3ART%3D1728687274%3AS%3DALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fmyweatherradar.org%2F%3Fcaf%3D1%26bpt%3D345%26query%3DWeather%2BForecast%26afdToken%3DChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y%26pcsa%3Dfalse%26nb%3D0%26nm%3D2%26nx%3D348%26ny%3D121%26is%3D700x480%26clkt%3D2&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2808346951681138&q=Weather%20Forecast&afdt=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=n3&ad=n3&nocache=9471728687275974&num=0&output=afd_ads&domain_name=myweatherradar.org&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1728687275974&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fmyweatherradar.org%2F%3Fcaf%3D1%26bpt%3D345%26query%3DWeather%2BForecast%26afdToken%3DChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y%26pcsa%3Dfalse%26nb%3D0%26nm%3D2%26nx%3D348%26ny%3D121%26is%3D700x480%26clkt%3D2&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global traffic HTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=ef8s64v1dz1s&aqid=rawJZ5SXGvarjuwPrr7awAQ&psid=3113057640&pbt=bs&adbx=381.5&adby=167&adbh=1443&adbw=500&adbah=481%2C481%2C481&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=683617201&csala=22%7C0%7C1175%7C14%7C68&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=wl5u3t8wui1o&aqid=rawJZ5SXGvarjuwPrr7awAQ&psid=3113057640&pbt=bv&adbx=381.5&adby=167&adbh=1443&adbw=500&adbah=481%2C481%2C481&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=683617201&csala=22%7C0%7C1175%7C14%7C68&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP/1.1Host: www.appurse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /logo/the-weather-channel.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Public/static/css/review.css HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Public/static/images/load.png HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /Public/static/images/load.png HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Public/static/js/addtohome.js HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Public/static/js/mainapp.js HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logo/the-weather-channel.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /Public/static/fonts/Roboto-Regular-Latin.woff2 HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.appurse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Public/static/fonts/GoogleSans-Medium.woff2 HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.appurse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Public/static/fonts/Roboto-Medium-Latin.woff2 HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.appurse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Public/static/images/logo.png HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Public/static/js/lite-yt-embed.js HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /sws.js HTTP/1.1Host: www.appurse.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Public/js/swsapp.js HTTP/1.1Host: www.appurse.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Public/static/js/addtohome.js HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
Source: global traffic HTTP traffic detected: GET /Public/static/js/mainapp.js HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
Source: global traffic HTTP traffic detected: GET /Public/static/images/logo.png HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
Source: global traffic HTTP traffic detected: GET /Public/static/js/lite-yt-embed.js HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /Q9TTv-buvNilQ1TQ6cydsLqui2ahCZjktWwvT1KeJKepOLhPU8MJmHflXko4Q01bQIQ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AW3N-OCki7WXnt7Q8Pz2Ixg7wWpkpJcB2dKMtFF-8xMcscYECZklI4FcHIoNlQSHE5A HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /4VZVKcJaa8yrkXkafg9vsGgs7gRMU8TwpO906lT32HufRq7XUPVohNib2qxpo5JopYA HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /M0ovgWz9srqQP2wwckUVU_YAKVwKlr0EFgRIbzt3TNuCkUg-8KgiBMZJhWR9ctiHqRc HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iQXX-Nk27CY_JzswPvgyMy3zlLn56JQVHbyyTm5jR_iJeOU76nUUWLyRXIjUmHeR2w HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pLppNxcI-fANoFRbld29dH4g0LNK-X1KMbXSHQ75NnsnXrPTm4hsssciEBMX36r3mg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-MT20C53TYH&gacid=97069712.1728687296&gtm=45je4a90v9130220269z879737970za200zb79737970&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=311132130 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-E80Y0TLNT4&gacid=97069712.1728687296&gtm=45je4a90v892844185z879737970za200zb79737970&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101686685&z=1080176261 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /subimpression HTTP/1.1Host: www.silvergloria.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Q9TTv-buvNilQ1TQ6cydsLqui2ahCZjktWwvT1KeJKepOLhPU8MJmHflXko4Q01bQIQ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AW3N-OCki7WXnt7Q8Pz2Ixg7wWpkpJcB2dKMtFF-8xMcscYECZklI4FcHIoNlQSHE5A HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4VZVKcJaa8yrkXkafg9vsGgs7gRMU8TwpO906lT32HufRq7XUPVohNib2qxpo5JopYA HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Tn04utbxzHNuWJ_XZuO2t3iNDcLRyX86qxBSBQ-Qe4wY2kgr7j4C2ooNlPutNCLizdI HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /71nm0oe1S5L4BsDia7PjdyUmza0lxuUCzyxpVX6M6KlgH6202vlw4PZNh2Pe1-CI5A HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /DHXaIFDCmRlmJik7uF-cOU45kkx92P6H6R_BbLIxLFyrQucgWtyCep54TOnWdt45gDY HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Public/static/json/manifest.json HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ysKACJWNhPE1z4Z5hT2MppUDAUSKtM8Tvgm9wKA3Kn2ToOB1DAKVFA3Iw3qpZ4_cdnE HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logo/com.centene.dxe.ambetter.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global traffic HTTP traffic detected: GET /M0ovgWz9srqQP2wwckUVU_YAKVwKlr0EFgRIbzt3TNuCkUg-8KgiBMZJhWR9ctiHqRc HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iQXX-Nk27CY_JzswPvgyMy3zlLn56JQVHbyyTm5jR_iJeOU76nUUWLyRXIjUmHeR2w HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pLppNxcI-fANoFRbld29dH4g0LNK-X1KMbXSHQ75NnsnXrPTm4hsssciEBMX36r3mg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pWLXExzPnGYTOuKTlyTgZPGIGE3HOq63JR6VDlG1KY3Vwyw_60sbKGqt780Lzdn33ZNB HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tFCW-tUchGZDxui3A3Pr10PCrXq1tk-q0Gvw1CYDU8Zp2Fb_HlfdtgDhGFGEIds0d0Q HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /logo/com.centene.dxe.ambetter.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global traffic HTTP traffic detected: GET /CACMgNWWg603imG7DoPxtzFHohaExVoqhn0SKHzyXrvCtInVtDgGfAkFTkap7kZ8TA HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /GDMJCNLXD1tJRt7NvpdWGD0qJS2nnUNaljwsiwFN3JwJdnbXu1Fbe3x6HyJBua4K-Mg_ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /IDML41Y2_qrKieDENAys6OyA8AnnUezR2K55zOstu6ckcPtq-2sjbJGDxqtD9tUrPcQ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2_IO3oJExRv__-DjUNJ7K7EpHa6-HNwr8zRuhCWJP5s9rFzrFYAGoegKdWV2twJA6B4l HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logo/gmail.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global traffic HTTP traffic detected: GET /logo/com.virus.remover.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global traffic HTTP traffic detected: GET /yUnmMhkmCOFTOpDrNLBOOG-5pI6tj1shifzyELZ9UPyhgLy2nT6Q4im0oKHgGEq_Qrk HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Tn04utbxzHNuWJ_XZuO2t3iNDcLRyX86qxBSBQ-Qe4wY2kgr7j4C2ooNlPutNCLizdI HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /GxdCGJBFIaVC5uA2QdFvfm7NoVGomODojmoGVBkh3QAQeu6gnktZaJNhwItGWEVmzbg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /71nm0oe1S5L4BsDia7PjdyUmza0lxuUCzyxpVX6M6KlgH6202vlw4PZNh2Pe1-CI5A HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /DHXaIFDCmRlmJik7uF-cOU45kkx92P6H6R_BbLIxLFyrQucgWtyCep54TOnWdt45gDY HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ysKACJWNhPE1z4Z5hT2MppUDAUSKtM8Tvgm9wKA3Kn2ToOB1DAKVFA3Iw3qpZ4_cdnE HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pWLXExzPnGYTOuKTlyTgZPGIGE3HOq63JR6VDlG1KY3Vwyw_60sbKGqt780Lzdn33ZNB HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tFCW-tUchGZDxui3A3Pr10PCrXq1tk-q0Gvw1CYDU8Zp2Fb_HlfdtgDhGFGEIds0d0Q HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /logo/com.horrortoilet.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global traffic HTTP traffic detected: GET /logo/com.gotv.nflgamecenter.us.lite.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /Rn24Rh_FtHiwy6Vot_6QiExAmthay2qcW1syJlFQa3An2NO8ky6NhI4rJ7stb-gMzgg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aK6sMHrvz6SXeFq64Q1ZUTukZC_srNA4WIVnCdBN9c7VhB4VstMSU6K413JDS3jg6x4 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /-6h-cSZ39BynCA2ue49q6aXNV8iIn-5lDhK0b6xp6vnf6MvTGit0WO65YP7dcLZHPNI HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rFQ5HCpj-uMAlQBRH4eqYD5cqFLI3jJCdrm_OzdHO9r9QTMR75jUq_kbN6bNFnf1GXNs HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /-keVxi_Gg4Wgma_EDP4IhdGQE1fa2BL5XwjeD3WoRi_6TVFL49BmvKtKANkTXL-MEjo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybUBRqDwhpRlgQ0wOe71W8ZwR4ZlJclhOtWuve8mhGPBc1nBLua0QtRXL5Wh3CNJXb8 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/94311825?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logo/gmail.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global traffic HTTP traffic detected: GET /logo/com.virus.remover.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /logo/com.gotv.nflgamecenter.us.lite.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global traffic HTTP traffic detected: GET /logo/com.horrortoilet.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global traffic HTTP traffic detected: GET /2_IO3oJExRv__-DjUNJ7K7EpHa6-HNwr8zRuhCWJP5s9rFzrFYAGoegKdWV2twJA6B4l HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /GxdCGJBFIaVC5uA2QdFvfm7NoVGomODojmoGVBkh3QAQeu6gnktZaJNhwItGWEVmzbg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /CACMgNWWg603imG7DoPxtzFHohaExVoqhn0SKHzyXrvCtInVtDgGfAkFTkap7kZ8TA HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yUnmMhkmCOFTOpDrNLBOOG-5pI6tj1shifzyELZ9UPyhgLy2nT6Q4im0oKHgGEq_Qrk HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /GDMJCNLXD1tJRt7NvpdWGD0qJS2nnUNaljwsiwFN3JwJdnbXu1Fbe3x6HyJBua4K-Mg_ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /IDML41Y2_qrKieDENAys6OyA8AnnUezR2K55zOstu6ckcPtq-2sjbJGDxqtD9tUrPcQ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /adsense/search/async-ads.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /f/AGSKWxWfVnX-T6O_n2IOAxw0oY6clO2TzU3s0O8W3soXg8Uu_cf7wGXCRiG0KPg0R-Pidf-0z-mzP-4LeRpktF7EzeMIPOCCUfOWwLr_lj_Xm-DcYn1ogrlAQU3eWU1pmbY9xRbHG8I4_g==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzAzLDgxMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3d3dy5hcHB1cnNlLmNvbS90aGUtd2VhdGhlci1jaGFubmVsLmh0bWwiLG51bGwsW1s4LCJ0YUJnR3ZSUUMyMCJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rFQ5HCpj-uMAlQBRH4eqYD5cqFLI3jJCdrm_OzdHO9r9QTMR75jUq_kbN6bNFnf1GXNs HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /-6h-cSZ39BynCA2ue49q6aXNV8iIn-5lDhK0b6xp6vnf6MvTGit0WO65YP7dcLZHPNI HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Rn24Rh_FtHiwy6Vot_6QiExAmthay2qcW1syJlFQa3An2NO8ky6NhI4rJ7stb-gMzgg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ybUBRqDwhpRlgQ0wOe71W8ZwR4ZlJclhOtWuve8mhGPBc1nBLua0QtRXL5Wh3CNJXb8 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adsense/search/async-ads.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/94311825?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /-keVxi_Gg4Wgma_EDP4IhdGQE1fa2BL5XwjeD3WoRi_6TVFL49BmvKtKANkTXL-MEjo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aK6sMHrvz6SXeFq64Q1ZUTukZC_srNA4WIVnCdBN9c7VhB4VstMSU6K413JDS3jg6x4 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /f/AGSKWxVziK-6CUi50FMCcS2XiOs6ZJ9S7k2gmxuL3KfvbWFiI9kuwGCSA120mLbpj04rnOd6k2DMVGXGAX2wu-ddvlkPhK7sQejreadJOda-AXS3lUYCV7VoRuxtm1byZsFpiKJwiHDqcA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzA0LDk2MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmFwcHVyc2UuY29tL3RoZS13ZWF0aGVyLWNoYW5uZWwuaHRtbCIsbnVsbCxbWzgsInRhQmdHdlJRQzIwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaShpj0lhvnPVbv5U-K700ypfIDU3-oAvjN7A5b4Fd52fPhlZf94veVVgtpSqxa-4XMuQz_Jou8Srt4UhirzI1sHDzcvFA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rtimp?a=imp&cr=ext_download_sqt_mlts&d=www.appurse.com&gid=&im=Xo1qV5fbN5jhxTOr9fjY0FMMmdmsWaUPcHjN6M6BCEa5d_IlJ8nE_nnMBKgkaa9GenUi88TOqaqUzkRmKBr3rNjT_5yi1ZGwAdYQgWKPflrCKwRUnW2BmNeXke1K0iWRDIf5aXRUVCYOu2_MkXSCtECDYEAM9CKmTHSxfz454DjiP2rL5_1jnQ8178HTw6MwKwRatIwRKJyW381XRnfuoJhO8h21nO2fe0PgyMXq4EowvOhokqjNUi0QDTENrD5p8jA4BxgHQkmkX_wFMj4wOsC1t5uyq2ql1UX64G4qr4lEcZFxKjaS-pQgkE_mUZl0JLPYNPHW46MqX9qGdC-BCyVSnBLWab1YF5pwpN4wJ_rwgNjXJb_UY4fCgvS1Ib4Kb4B-iMy_slUhqEPVDiF0rw&p=ZwmsyAAI770Hg4mnACR-NVSipxh6ZQx0D848xg&sid=dac1cbf7-8823-11ef-a071-e6c4eae42e7d HTTP/1.1Host: g.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ng-assets/creative/assets/index-eec4b553.css HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ng-assets/creative/assets/index-10beebd7.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxWfVnX-T6O_n2IOAxw0oY6clO2TzU3s0O8W3soXg8Uu_cf7wGXCRiG0KPg0R-Pidf-0z-mzP-4LeRpktF7EzeMIPOCCUfOWwLr_lj_Xm-DcYn1ogrlAQU3eWU1pmbY9xRbHG8I4_g==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzAzLDgxMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3d3dy5hcHB1cnNlLmNvbS90aGUtd2VhdGhlci1jaGFubmVsLmh0bWwiLG51bGwsW1s4LCJ0YUJnR3ZSUUMyMCJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRqAtHRfAFKE8ToI20yeej6JcGb1LKEfLH38JA3aaVC6PUMAqlRD4EenFsYQ5nx5ghpD6eJutr6N173RRvUBdGrn2w4-g HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /google_pixel?google_gid=CAESEIGU2M30yTBiT0NqvC3OAtM&google_cver=1&google_push=AXcoOmTq9nflYGpscPxK6i3MNT2dwJ3kXG54-Zaq6A0rTWUYLBplZzp3pfgKx__yUvEla8t54nftYFtgQOU6F2U0sPs8UTGukm1CXg HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/google?google_gid=CAESEPQBDS6s_zO0AZh8EqR7wLA&google_cver=1&google_push=AXcoOmR7ieUHSCkhedS8reIoau6myczSj7l8eKKCBuTsI5-CKg4RHdA3kA07erfqMrcvOHEEck5E5RDVEVrZ7LGBFboqtkPObMrqI3g HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match/47/?remote_uid=CAESEIv3rud7Z3x16eDKVICdV0I&c_param1=AXcoOmR00I4sky2EK6Jjd_EYN9wvjZMYxadEgSy9JqKjIF5xOusLOKw4dtPLDIpFMeL8jTbh_lC92cSMOI5xHkKAlxJ3gEZno8xAqgg&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%%&google_cver=1 HTTP/1.1Host: s.uuidksinc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/google?google_gid=CAESEPQBDS6s_zO0AZh8EqR7wLA&google_cver=1&google_push=AXcoOmTs0R9lzMZNUBJn1wUdqZPx19wdfTSlnwpmIYiG7uxMu2B_Re8hpQU-YQAU0VaSZFL4qkFf_E4-4sVosZgpIUzi5L9lyoPyWsM HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEEbNm4Hi048iiSOOXwOedJA&google_cver=1&google_push=AXcoOmQx82ciCOqMV4cB3ibIBT8pGnoB_WsL-Q6VPGYECNkHCGZD6bD6KyBgt9fFY9bLevRtNqc7OxBF4x556K4_-EemAIeQ5bAQ3LE HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i.match?p=b6&u=CAESELiTK0_q1KyeOuOvu7WkjTk&google_cver=1&google_push=AXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESELmA9WGgxN_CMYdc3lpU1zI&google_cver=1&google_push=AXcoOmQkltHZXaKHaTxqb-fTh7TC8AniH1XfJiHum733cQHUVqvsE6_HfBWgDs-N3TVrwURzDf4BT3h4Z3doGvmtstgIrjKyNmNM4cuc HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXzXkWtr7QsBEwJc9Hl8JRehXAJBfv7SwDcaaa8Fm3KWMypPF_3P3N40y97b4TZe_g7gt9tf-6LOYSTbKdUpI54qg9X03rQIJfjdMl_KHlDOZXS4xMxDAzD07ftWRD8ATSgKbo-sG08M2eVYTUpfF6dyj92cKikQdvWUA6K0yPCkcmNrVCuWnWNT3Ye/_/doubleclick.swf_index_ad./ad_image2./phpbanner/banner_/floaty_rotator HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEEiucoYBN1O59oND2ZAUcus&google_cver=1&google_push=AXcoOmQ130PVTN0Ydns5mdGxYOniGLk-InV3ii1Ykq_-OKR27x4wqwIyD0v3hMzb0ZYzeP0jU21QoQcSyeS1OvgdVwXGqkGjL3olXrzq HTTP/1.1Host: an.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /match/?int_id=19&redir=1&google_gid=CAESEGb7PoJUbvmsiezTCl8_DzY&google_cver=1&google_push=AXcoOmQ6pcKLeAP6Z2ghEoHf0oxxQ-rtQLzh3_Vc71d-O7QMck76rjgwRJ6EeWwkcbplSnmpg_W6gx1DgnCbv-vCmgviwWqYhE4AlvQ HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gp_match?google_gid=CAESEJz7UdZXyK4MRuOc0UgDtHM&google_cver=1&google_push=AXcoOmSFLFw4w-Sdbgxg1Ya_zkX8QAhd7v5SbYeeNK-GZeIeWE1nrX1up-AGMsH09eDLuhdXG5ZAlyoa66i2WNGzXauZRjJVBSi1xg HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/cookiesync?source=95c4465d-406f-4622-a12e-bbd0ec0653b6&google_gid=CAESEHEe7Bk-VGcN0MsR-omICyQ&google_cver=1&google_push=AXcoOmRn3LlABI4CrpQr83r4WpoFtAasNbRWpDS2im1f4gS75k8BtCtLab7ryrmhXbJfcS7dfCB79MG3Aooc1pxmXW1_pvzXsd_qdpc HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTxYN2F1ROdNxLlKW5vJtBNFyKQkp3XoAooFzSr0eAt8VZe5F1Xy7Mn5PlI0lNAO_SvWghLHCY62G1JtMqBVOHxRH-tgA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /match/47/?remote_uid=CAESEIv3rud7Z3x16eDKVICdV0I&c_param1=AXcoOmTjkZz3oUhVMBNocUp8AsyBxCVtAKs25WjbAABx3PNbIBBSl1Hi7ACPTpE29DsmwtomUAouDO4i78DsPkS0L9a2hf_sHnCWlx0p&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%%&google_cver=1 HTTP/1.1Host: s.uuidksinc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEEiucoYBN1O59oND2ZAUcus&google_cver=1&google_push=AXcoOmSmDzxUxVM5mC4-0DsutIMBdLuC73KkgNp0Kwy0pRywbsunxeR7hD184sZy23NCBUvVJqVQ0SEOcyXwuEhM1SeyvTqq6NUKzKKhZA HTTP/1.1Host: an.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEOt66kHuNBqMPildevDvlQ8&google_cver=1&google_push=AXcoOmRGVzZm3u9kK-mxIbGlK58vEM_yk81qu_air6DJgCbFFYff-d6raJnRJ8dre0PHjyWZG5mfmb9uH4eU97oP7GB9bEXAF8a0DA HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tum?umid=4&uid=CAESEKEmGKh80Rp_7JJ8vcH3oX8&google_cver=1&google_push=AXcoOmT8A1RBFUHq1RbJVsfxeVuJmGTpF9zFrg2mRFcQBNKEjBlhPf9yApa2s_JlwU54d7mQ3Sj0O6_NIS7OriUA2HVCflgE17ovnaOG HTTP/1.1Host: ums.acuityplatform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adxcookie?id=&google_gid=CAESEEHECy0Ki-NsG48z7kwR5AE&google_cver=1&google_push=AXcoOmQDRb0BiaAi_MFrfuYfE7p0grcd07YMsEn5O3WnL6GehxF6WYQh6cp2A8VLQM8heJoMez-L9U81C8A3ZXGEJ8GXfE8gPBkgp8un HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/cookiesync?source=23431623-d87e-4bc5-8db0-685992cf0214&google_gid=CAESEONTAiC2x3VQpCPTIeqSDgI&google_cver=1&google_push=AXcoOmRt82er1XCWJMvsFJ7HOPO38mYgpH5xB8-D2VtR8FX3db9YXBedfSsEcWVET7ULKGn_LvxmH7HUrDFc90cLr47U45S9eO2aVyw HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?ssp=2&google_gid=CAESEArD2BwuFpKuRJ2rJeOxuQE&google_cver=1&google_push=AXcoOmTQWnWjnNGg0Ra903KRgsDk958BH7d8uCr9oGiMSmsa7DcXv2H9YMD9LiY6nzn_4tuenK15U9E86kZS-Qfz_YUye2h8nUNeO1Y HTTP/1.1Host: dsp-cookie.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adxcookie?id=&google_gid=CAESEEHECy0Ki-NsG48z7kwR5AE&google_cver=1&google_push=AXcoOmSTpu_mXN_525maAB81B9JDUA9sUiw-bb9iYUXgn0cOaeBKRIDOV3OkfJljAaGuitM04Z721XMoxdQEiaiBAAMwnCh1rF2Z2g HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEOt66kHuNBqMPildevDvlQ8&google_cver=1&google_push=AXcoOmTc-9nJQKCuSQxj9fFi6zDBCxeqlWeoFg-OG9hASVtD1ICC6J5DMGH_0ZU5w42VFqQkNTPxBjUZKuBPOlZan-KBLRWSH984JFQ8 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEG7vFhcycbjudP4v3dhQ3eY&google_cver=1&google_push=AXcoOmTq9chIEM_pYNeW2xTzSeIVwQsheetjfWx3yMj6ShtL7IqhpyvJaIVdTgd7XPNZ_RBe5kllmC-5ftcZuue-zbD2lFyPJNVQM_Rb&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEG7vFhcycbjudP4v3dhQ3eY&google_cver=1&google_push=AXcoOmQ6d5pZ0ErhHzxGtFj7fBkKJdts9DInRRNzPX3rFXo37Ygc-e0XIjncmUKhtdPZQLL9I889M2i-fOwcruBTH2tyMg7gYjtf6w&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tum?umid=4&uid=CAESEKEmGKh80Rp_7JJ8vcH3oX8&google_cver=1&google_push=AXcoOmT6vkkM_Jp6gky9QSup7A3lKvVyUbaHYp-2YAbEodw4rLUUU5C-c9e2usYUsyV78Wkx2vNMJHOGe8WXltp1zXAjEzF5JE9DPQ HTTP/1.1Host: ums.acuityplatform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESELmA9WGgxN_CMYdc3lpU1zI&google_cver=1&google_push=AXcoOmR50JahLac8ugaEO1AF7vT6KnkY3Dakbs5hsu8xNswkHV_W0-5g112_1_Uxrtjy7kB6geJEDV3JwRAFKVCN39abqjbKw7Hg0rw HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEMflP3SDtvdIYOJ3mmMfb88&google_cver=1&google_push=AXcoOmQQlPkArk2pq-wYkdyEjpKZgSolPIr6Uzqqvk36HB3t-oh86RVgc5vHu6t25lwEWszsUcP98MUNu_mEU9FCzOcwzlNOpqcXvGU HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/adx?google_gid=CAESEIElGn6aG23WAFgzkRN4KNs&google_cver=1&google_push=AXcoOmSBJDYDsX7Ns2O5fOhtIRQ2rP3sptv_CJ6Vcb85WaHMxzsR-OFoF732yohe47hWRKiUkiqFcDGph0sE3F-AEFUv-kUGnDbbbQ HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=154&google_gid=CAESEDAFWotx6-c2kPi3-RTLZC4&google_cver=1&google_push=AXcoOmR3WzafaJON0GluWmmas3xAHDsjDu4KYZn3TdA_hsnFF176f8VomZ3NXSlwTJz2w3bbWFZoYolFiA9SKiZOPkXRVpUm-e9dHQ HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRIJrEsE-pteD7-dHpcF36kF5Q01-pXpyqGdJiW0rJ3O_OpBvH7P84FZWlHU-DepGCLq67Vf31TRPlhIibJE52mRMFnEg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sig.js?rpclid=dac1cbf7-8823-11ef-a071-e6c4eae42e7d&params=Xo1qV5fbN5jhxTOr9fjY0FMMmdmsWaUPcHjN6M6BCEa5d_IlJ8nE_nnMBKgkaa9GenUi88TOqaqUzkRmKBr3rNjT_5yi1ZGwAdYQgWKPflrCKwRUnW2BmNeXke1K0iWRDIf5aXRUVCYOu2_MkXSCtECDYEAM9CKmTHSxfz454DjiP2rL5_1jnQ8178HTw6MwKwRatIwRKJyW381XRnfuoJhO8h21nO2fe0PgyMXq4EowvOhokqjNUi0QDTENrD5p8jA4BxgHQkmkX_wFMj4wOsC1t5uyq2ql1UX64G4qr4lEcZFxKjaS-pQgkE_mUZl0JLPYNPHW46MqX9qGdC-BCyVSnBLWab1YF5pwpN4wJ_rwgNjXJb_UY4fCgvS1Ib4Kb4B-iMy_slUhqEPVDiF0rw HTTP/1.1Host: serve.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQST6nqIyLPUnOljK8VWafCa39lF5JUJ6qWlOhaPo8J8IAw1U2sit6I-7zKiPokbkanvUc6GpkTuI1l7zoOAJBq3iRF-Q HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTkPNgp6k_QCiSF0jm5wH8Bc4nqjbgOZOLCDZC0-bzAdXa2yx_oWYPP7c99AKtCxyq2WMSbts7ES-aVMmP-dZn0_BTigA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /google_pixel?google_gid=CAESEIGU2M30yTBiT0NqvC3OAtM&google_cver=1&google_push=AXcoOmQbJVb-8Ca2sPj0zeDxfsywAAKVwXZcn-tTdv7Mz9n-AhyiNJ_wopJl14pM5HoLQuhSeI56cJYctlF3lZFEcYAQ_pqZO1EE-to HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tracker=%7B%22UUID%22%3A%228AFAF330-A143-4264-3695-8DE5DFDC38CB%22%7D
Source: global traffic HTTP traffic detected: GET /z/i.match?p=b6&u=CAESELiTK0_q1KyeOuOvu7WkjTk&google_cver=1&google_push=AXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aPnoeUwZcF1voXarrgc4rJEKbQZdXaZaxtcobimZb62t
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESELmA9WGgxN_CMYdc3lpU1zI&google_cver=1&google_push=AXcoOmTJRtJ9FMY43f38PlqETS9O52r7elBRR_Tv-jAwdSPD9Y-x0WaqT-bJTrjED-IZC2sNyTIgaduCdlJs6NHlLWRD62wNG5LWXDa8mw HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pb_rtb_ev=3-1u55|7Bj.0.CAESELmA9WGgxN_CMYdc3lpU1zI; pb_rtb_ev_part=3-1u55|7Bj.0.CAESELmA9WGgxN_CMYdc3lpU1zI; V=X8jEY6t08gT9; VP=part_X8jEY6t08gT9; INGRESSCOOKIE=5940b0e95f9f660c
Source: global traffic HTTP traffic detected: GET /ju/cs/google?google_gid=CAESECrGjuO5mTJsOvu4ahPHBCw&google_cver=1&google_push=AXcoOmRXm3_35_zECeqV3-_By4BWoKlMExwrKTuYiPf16wcDCrhizbHaHCKRhdKTUFTmDhnCo8nZeNWqIp1iOkM15Qkf-xlZujxs_1sRKA HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/google?google_gid=CAESEPQBDS6s_zO0AZh8EqR7wLA&google_cver=1&google_push=AXcoOmR7ieUHSCkhedS8reIoau6myczSj7l8eKKCBuTsI5-CKg4RHdA3kA07erfqMrcvOHEEck5E5RDVEVrZ7LGBFboqtkPObMrqI3g HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=bca58acc-5e11-413a-ae2a-f8adbbf488fb; TDCPM=CAEYBSgCMgsItu7nvs-UtT0QBTgB
Source: global traffic HTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEEbNm4Hi048iiSOOXwOedJA&google_cver=1&google_push=AXcoOmTgU9fLFv8AfNhon-2tnRBw8p_zeVflUtO97lBqMhiuErCj-KMSPcgVKtUPWMtGsYUkqSa8AtRcJ6JhBTMPs4rHFOZjJ86mfcRs HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADK_EX_11=1; ADKUID=A7089028081977511311
Source: global traffic HTTP traffic detected: GET /track/cmb/google?google_gid=CAESEPQBDS6s_zO0AZh8EqR7wLA&google_cver=1&google_push=AXcoOmTs0R9lzMZNUBJn1wUdqZPx19wdfTSlnwpmIYiG7uxMu2B_Re8hpQU-YQAU0VaSZFL4qkFf_E4-4sVosZgpIUzi5L9lyoPyWsM HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ebcd2445-b4b4-4391-a256-af55cd516c15; TDCPM=CAEYBSgCMgsI0v7Gv8-UtT0QBTgB
Source: global traffic HTTP traffic detected: GET /pixel/cookiesync?source=23431623-d87e-4bc5-8db0-685992cf0214&google_gid=CAESEONTAiC2x3VQpCPTIeqSDgI&google_cver=1&google_push=AXcoOmR20VErKlhoSGw-MVxiaJQRhHLH096V3NlELnyJOq0rRCrLhdI0ja8LhjCGobA_iw1pwRbAeaHuiUDzlpQr1lI32OF6lUMbpSI HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnX3q8H2OGBAwDXyr5DXI45XOFQkJ2BHsxsffeU12rXKMpg8u2kV180Tj0lbMC0
Source: global traffic HTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEBN3veAIkXvbV6PnxDS04CI&google_cver=1&google_push=AXcoOmSBOK7HxCA0_iqsOp3Zr-7E2ELRxNrEnSdCunkIn14KiaG4waz-c6o4u-gm_mj7fqO8KygeEOSuvDVDlYa7B2rDI7cKrs43L-W1 HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEOt66kHuNBqMPildevDvlQ8&google_cver=1&google_push=AXcoOmTc-9nJQKCuSQxj9fFi6zDBCxeqlWeoFg-OG9hASVtD1ICC6J5DMGH_0ZU5w42VFqQkNTPxBjUZKuBPOlZan-KBLRWSH984JFQ8&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEMflP3SDtvdIYOJ3mmMfb88&google_cver=1&google_push=AXcoOmQQlPkArk2pq-wYkdyEjpKZgSolPIr6Uzqqvk36HB3t-oh86RVgc5vHu6t25lwEWszsUcP98MUNu_mEU9FCzOcwzlNOpqcXvGU HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=bZCdpSBA1SZoxm5
Source: global traffic HTTP traffic detected: GET /f/AGSKWxVziK-6CUi50FMCcS2XiOs6ZJ9S7k2gmxuL3KfvbWFiI9kuwGCSA120mLbpj04rnOd6k2DMVGXGAX2wu-ddvlkPhK7sQejreadJOda-AXS3lUYCV7VoRuxtm1byZsFpiKJwiHDqcA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzA0LDk2MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmFwcHVyc2UuY29tL3RoZS13ZWF0aGVyLWNoYW5uZWwuaHRtbCIsbnVsbCxbWzgsInRhQmdHdlJRQzIwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEOt66kHuNBqMPildevDvlQ8&google_cver=1&google_push=AXcoOmRGVzZm3u9kK-mxIbGlK58vEM_yk81qu_air6DJgCbFFYff-d6raJnRJ8dre0PHjyWZG5mfmb9uH4eU97oP7GB9bEXAF8a0DA&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global traffic HTTP traffic detected: GET /sqoutlogo_1716467887.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global traffic HTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global traffic HTTP traffic detected: GET /ng-assets/creative/assets/index-10beebd7.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXzXkWtr7QsBEwJc9Hl8JRehXAJBfv7SwDcaaa8Fm3KWMypPF_3P3N40y97b4TZe_g7gt9tf-6LOYSTbKdUpI54qg9X03rQIJfjdMl_KHlDOZXS4xMxDAzD07ftWRD8ATSgKbo-sG08M2eVYTUpfF6dyj92cKikQdvWUA6K0yPCkcmNrVCuWnWNT3Ye/_/doubleclick.swf_index_ad./ad_image2./phpbanner/banner_/floaty_rotator HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=ta&google_hm=ivrzMKFDQmQ2lY3l39w4yw&google_push=AXcoOmTq9nflYGpscPxK6i3MNT2dwJ3kXG54-Zaq6A0rTWUYLBplZzp3pfgKx__yUvEla8t54nftYFtgQOU6F2U0sPs8UTGukm1CXg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEEiucoYBN1O59oND2ZAUcus&google_cver=1&google_push=AXcoOmQ130PVTN0Ydns5mdGxYOniGLk-InV3ii1Ykq_-OKR27x4wqwIyD0v3hMzb0ZYzeP0jU21QoQcSyeS1OvgdVwXGqkGjL3olXrzq HTTP/1.1Host: an.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=h/OZVy60riyYUgEm9TibaJy8PAKMsOpr6AJ95XKYsaJe5UpHR7JvJRhIfOkM3W929PtirIlqW4fGRxQPWZtz3BjwlNw=; yandexuid=6995406751728687308; yashr=9279548041728687308
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXBqdh5RxWNCkH2PnsMSdSDsfe35aBJ8EpwCZP27djtP9fbnJECidjFrU9Wx676Qj6EFLOoLJlXPyhcgOwIlP6mT7mLj2p--6J0SNqIffBZNLEzIfn3ojMzONdVfjJb0ONxAVcaFw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzA4LDQ0MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5LDZdLG51bGwsMixudWxsLCJlbiIsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLDFdLCJodHRwczovL3d3dy5hcHB1cnNlLmNvbS90aGUtd2VhdGhlci1jaGFubmVsLmh0bWwiLG51bGwsW1s4LCJ0YUJnR3ZSUUMyMCJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEEiucoYBN1O59oND2ZAUcus&google_cver=1&google_push=AXcoOmSmDzxUxVM5mC4-0DsutIMBdLuC73KkgNp0Kwy0pRywbsunxeR7hD184sZy23NCBUvVJqVQ0SEOcyXwuEhM1SeyvTqq6NUKzKKhZA HTTP/1.1Host: an.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=h/OZVy60riyYUgEm9TibaJy8PAKMsOpr6AJ95XKYsaJe5UpHR7JvJRhIfOkM3W929PtirIlqW4fGRxQPWZtz3BjwlNw=; yandexuid=6995406751728687308; yashr=9279548041728687308
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pixel/CookieSyncRedirect?source=95c4465d-406f-4622-a12e-bbd0ec0653b6 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnX3q8H2OGBAwDXyr5DXI45XOFQkJ2BHsxsffeU12rXKMpg8u2kV180Tj0lbMC0
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /compressedFonts/RobotoRegular.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /compressedFonts/RobotoBold.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /z/i.match?p=b6&u=CAESELiTK0_q1KyeOuOvu7WkjTk&google_cver=1&google_push=AXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aPnoeUwZcF1voXarrgc4rJEKbQZdXaZaxtcobimZb62t
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=linkedin&google_push=AXcoOmQG8dGoxUprLSb-m7uQbreno1SQHlIBmZhDQ99ztwoGPdWXCJCucb5DsV1gUu9zDL-8MFdgRNVLaMctUoI89SYXVGR36YWm_Q HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adkernel&google_hm=QTcwODkwMjgwODE5Nzc1MTEzMTE&google_push=AXcoOmQx82ciCOqMV4cB3ibIBT8pGnoB_WsL-Q6VPGYECNkHCGZD6bD6KyBgt9fFY9bLevRtNqc7OxBF4x556K4_-EemAIeQ5bAQ3LE HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmQkltHZXaKHaTxqb-fTh7TC8AniH1XfJiHum733cQHUVqvsE6_HfBWgDs-N3TVrwURzDf4BT3h4Z3doGvmtstgIrjKyNmNM4cuc&google_hm=T3FzVFY2RVBSY0hq HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESEG7vFhcycbjudP4v3dhQ3eY&google_cver=1&google_push=AXcoOmTq9chIEM_pYNeW2xTzSeIVwQsheetjfWx3yMj6ShtL7IqhpyvJaIVdTgd7XPNZ_RBe5kllmC-5ftcZuue-zbD2lFyPJNVQM_Rb&google_hm=LI3pMulVTdC2khx0T452HA== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=kadam&google_push=AXcoOmR00I4sky2EK6Jjd_EYN9wvjZMYxadEgSy9JqKjIF5xOusLOKw4dtPLDIpFMeL8jTbh_lC92cSMOI5xHkKAlxJ3gEZno8xAqgg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /sig.js?rpclid=dac1cbf7-8823-11ef-a071-e6c4eae42e7d&params=Xo1qV5fbN5jhxTOr9fjY0FMMmdmsWaUPcHjN6M6BCEa5d_IlJ8nE_nnMBKgkaa9GenUi88TOqaqUzkRmKBr3rNjT_5yi1ZGwAdYQgWKPflrCKwRUnW2BmNeXke1K0iWRDIf5aXRUVCYOu2_MkXSCtECDYEAM9CKmTHSxfz454DjiP2rL5_1jnQ8178HTw6MwKwRatIwRKJyW381XRnfuoJhO8h21nO2fe0PgyMXq4EowvOhokqjNUi0QDTENrD5p8jA4BxgHQkmkX_wFMj4wOsC1t5uyq2ql1UX64G4qr4lEcZFxKjaS-pQgkE_mUZl0JLPYNPHW46MqX9qGdC-BCyVSnBLWab1YF5pwpN4wJ_rwgNjXJb_UY4fCgvS1Ib4Kb4B-iMy_slUhqEPVDiF0rw HTTP/1.1Host: serve.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /td/rul/943784834?random=1728687318590&cv=11&fst=1728687318590&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z879737970za201zb79737970&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&label=HKQNCKyF6IcBEIKHhMID&hn=www.googleadservices.com&frm=0&tiba=The%20Weather%20Channel%20App&value=0&bttype=purchase&npa=0&gclgs=5&gclst=28591&gcllp=9916517&gclaw=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&pscdl=noapi&auid=1193778043.1728687294&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d; uid=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; mid=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global traffic HTTP traffic detected: GET /sqoutlogo_1716467887.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d; uid=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; mid=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_hm=&google_cver=1&google_gid=CAESEBl508ICa1EArid_0zM2_Ws&google_push=AXcoOmRitdRLbseQgBiCiFNLk5VqUuJSf_ciKb9Qz6KvN8zMIp7S3sD-sE1GHx1ZDAzBlaS0Ty70frjcJVI1mdY2q4F-_72SqmfM9w HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /f/AGSKWxXBqdh5RxWNCkH2PnsMSdSDsfe35aBJ8EpwCZP27djtP9fbnJECidjFrU9Wx676Qj6EFLOoLJlXPyhcgOwIlP6mT7mLj2p--6J0SNqIffBZNLEzIfn3ojMzONdVfjJb0ONxAVcaFw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzA4LDQ0MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5LDZdLG51bGwsMixudWxsLCJlbiIsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLDFdLCJodHRwczovL3d3dy5hcHB1cnNlLmNvbS90aGUtd2VhdGhlci1jaGFubmVsLmh0bWwiLG51bGwsW1s4LCJ0YUJnR3ZSUUMyMCJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmR3WzafaJON0GluWmmas3xAHDsjDu4KYZn3TdA_hsnFF176f8VomZ3NXSlwTJz2w3bbWFZoYolFiA9SKiZOPkXRVpUm-e9dHQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESEG7vFhcycbjudP4v3dhQ3eY&google_cver=1&google_push=AXcoOmQ6d5pZ0ErhHzxGtFj7fBkKJdts9DInRRNzPX3rFXo37Ygc-e0XIjncmUKhtdPZQLL9I889M2i-fOwcruBTH2tyMg7gYjtf6w&google_hm=OE_jLmRNRFuz-jtlXLLCHQ== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=bidtellect_self_bidder&google_hm=XPukn2ZsZEaQ0FQtluoJPw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmR50JahLac8ugaEO1AF7vT6KnkY3Dakbs5hsu8xNswkHV_W0-5g112_1_Uxrtjy7kB6geJEDV3JwRAFKVCN39abqjbKw7Hg0rw&google_hm=WDhqRVk2dDA4Z1Q5 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=kadam&google_push=AXcoOmTjkZz3oUhVMBNocUp8AsyBxCVtAKs25WjbAABx3PNbIBBSl1Hi7ACPTpE29DsmwtomUAouDO4i78DsPkS0L9a2hf_sHnCWlx0p HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=bt&google_push=AXcoOmSTpu_mXN_525maAB81B9JDUA9sUiw-bb9iYUXgn0cOaeBKRIDOV3OkfJljAaGuitM04Z721XMoxdQEiaiBAAMwnCh1rF2Z2g HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=simplifi&google_hm=2C0BE2E1C8664E1E80B9E5FA0A8FDEA7&google_push=AXcoOmSFLFw4w-Sdbgxg1Ya_zkX8QAhd7v5SbYeeNK-GZeIeWE1nrX1up-AGMsH09eDLuhdXG5ZAlyoa66i2WNGzXauZRjJVBSi1xg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=yahoo&google_push=AXcoOmSBJDYDsX7Ns2O5fOhtIRQ2rP3sptv_CJ6Vcb85WaHMxzsR-OFoF732yohe47hWRKiUkiqFcDGph0sE3F-AEFUv-kUGnDbbbQ&google_hm=eS1rVjR4TUlORTJwRUE5bmlrU0I0YWdBVk9CRzV1aTllc35B HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQ6pcKLeAP6Z2ghEoHf0oxxQ-rtQLzh3_Vc71d-O7QMck76rjgwRJ6EeWwkcbplSnmpg_W6gx1DgnCbv-vCmgviwWqYhE4AlvQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel/CookieSyncRedirect?source=95c4465d-406f-4622-a12e-bbd0ec0653b6 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnX3q8H2OGBAwDXyr5DXI45XOFQkJ2BHsxsffeU12rXKMpg8u2kV180Tj0lbMC0
Source: global traffic HTTP traffic detected: GET /pixel?google_hm=NWlURHpWWmtEWi1OdUxDX3pLd0padw%3D%3D&google_nid=appier&google_push=AXcoOmSdT9ZykNlRo0Eocv0Qpck8jeFMBV3bkLQxkPN_tylp1fi1sfeTxtzxckhlECmlab5kk0f2eA_us1bPe8CHtkg2jER7HypPHlcO HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_hm=YmNhNThhY2MtNWUxMS00MTNhLWFlMmEtZjhhZGJiZjQ4OGZi&google_push&gdpr=0&gdpr_consent=&ttd_tdid=bca58acc-5e11-413a-ae2a-f8adbbf488fb HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/943784834/?random=1444272796&cv=11&fst=1728687318590&bg=ffffff&guid=ON&async=1&gtm=45be4a90z879737970za201zb79737970&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&label=HKQNCKyF6IcBEIKHhMID&hn=www.googleadservices.com&frm=0&tiba=The%20Weather%20Channel%20App&value=0&npa=0&gclgs=5&gclst=28591&gcllp=9916517&gclaw=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&pscdl=noapi&auid=1193778043.1728687294&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECEhEIBxDG2qGYASiAwL7YgoWJAxIRCAUQxtqhmAEogMC-2IKFiQMSEQgMEMbaoZgBKIDAvtiChYkDIgEBKAFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CNfbh8D84tvXqwEiEwi02I6NtoeJAxW4m_0HHcF6EaoyYQgDElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgEElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgHElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgIElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIypAIICRJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUaEQgHEMbaoZgBKIDAvtiChYkDGhEIBRDG2qGYASiAwL7YgoWJAxoRCAwQxtqhmAEogMC-2IKFiQMoATICCAE6BAgWEAFCDggBEAMwxtqhmAE4AFgAQg4IBxABMMbaoZgBOABYAEIOCAUQATDG2qGYATgAWABCDggMEAEwxtqhmAE4AFgAQg4IFhABMMbaoZgBOABYAEIwCBEQAhoBYzDG2qGYATgASh0IoMIeEAEY4NQDIODUAyoBATAEOOwgQLgxUAJYAlgAMmEIChJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIAhJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEICxJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIFRJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIHxJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIExJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIEhJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwd
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=bt&google_push=AXcoOmQDRb0BiaAi_MFrfuYfE7p0grcd07YMsEn5O3WnL6GehxF6WYQh6cp2A8VLQM8heJoMez-L9U81C8A3ZXGEJ8GXfE8gPBkgp8un HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=ta&google_hm=ivrzMKFDQmQ2lY3l39w4yw&google_push=AXcoOmQbJVb-8Ca2sPj0zeDxfsywAAKVwXZcn-tTdv7Mz9n-AhyiNJ_wopJl14pM5HoLQuhSeI56cJYctlF3lZFEcYAQ_pqZO1EE-to HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=agent&google_hm=NzQyNDY1NTQ1Mjg5NDI2MzY2NA%3D%3D&google_push=AXcoOmTQWnWjnNGg0Ra903KRgsDk958BH7d8uCr9oGiMSmsa7DcXv2H9YMD9LiY6nzn_4tuenK15U9E86kZS-Qfz_YUye2h8nUNeO1Y HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmTJRtJ9FMY43f38PlqETS9O52r7elBRR_Tv-jAwdSPD9Y-x0WaqT-bJTrjED-IZC2sNyTIgaduCdlJs6NHlLWRD62wNG5LWXDa8mw&google_hm=WDhqRVk2dDA4Z1Q5 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_hm=ZWJjZDI0NDUtYjRiNC00MzkxLWEyNTYtYWY1NWNkNTE2YzE1&google_push&gdpr=0&gdpr_consent=&ttd_tdid=ebcd2445-b4b4-4391-a256-af55cd516c15 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adkernel&google_hm=QTcwODkwMjgwODE5Nzc1MTEzMTE&google_push=AXcoOmTgU9fLFv8AfNhon-2tnRBw8p_zeVflUtO97lBqMhiuErCj-KMSPcgVKtUPWMtGsYUkqSa8AtRcJ6JhBTMPs4rHFOZjJ86mfcRs HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /launcher/launcher_144.png HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294; _gcl_aw=GCL.1728687296.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _ga_MT20C53TYH=GS1.1.1728687295.1.0.1728687295.60.0.0; _ga=GA1.1.97069712.1728687296; __gads=ID=ab9146fba3004e37:T=1728687298:RT=1728687298:S=ALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg; __gpi=UID=00000f075a7c4257:T=1728687298:RT=1728687298:S=ALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg; __eoi=ID=79c6a9658b05c66d:T=1728687298:RT=1728687298:S=AA-AfjakRNw_UwDDnLGYzQjOBHCq; __gsas=ID=5f4de2f788b4b5f5:T=1728687305:RT=1728687305:S=ALNI_MbxOYr9HQFvp3FG_edf_IpFQ2nwjA; _ga_E80Y0TLNT4=GS1.1.1728687296.1.1.1728687308.48.0.0; _ga_45HWWRP1RE=GS1.1.1728687296.1.1.1728687313.0.0.0; FCNEC=%5B%5B%22AKsRol-fEccO4mke9JMzaa8m6jIBNTiI3w9Vk0hjos-quKPvv09iNkMO72pg7qjSqVZxYFTZv3crTfMdvfHLFvH4vY6go18hCDC3vBreyeZj8knuNgjYVXjRmK698zQredVM9xqdEAv3aaTAE15GU7zYhjYYwrCP5g%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /ap-favicon.ico HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294; _gcl_aw=GCL.1728687296.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _ga_MT20C53TYH=GS1.1.1728687295.1.0.1728687295.60.0.0; _ga=GA1.1.97069712.1728687296; __gads=ID=ab9146fba3004e37:T=1728687298:RT=1728687298:S=ALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg; __gpi=UID=00000f075a7c4257:T=1728687298:RT=1728687298:S=ALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg; __eoi=ID=79c6a9658b05c66d:T=1728687298:RT=1728687298:S=AA-AfjakRNw_UwDDnLGYzQjOBHCq; __gsas=ID=5f4de2f788b4b5f5:T=1728687305:RT=1728687305:S=ALNI_MbxOYr9HQFvp3FG_edf_IpFQ2nwjA; _ga_E80Y0TLNT4=GS1.1.1728687296.1.1.1728687308.48.0.0; _ga_45HWWRP1RE=GS1.1.1728687296.1.1.1728687313.0.0.0; FCNEC=%5B%5B%22AKsRol-fEccO4mke9JMzaa8m6jIBNTiI3w9Vk0hjos-quKPvv09iNkMO72pg7qjSqVZxYFTZv3crTfMdvfHLFvH4vY6go18hCDC3vBreyeZj8knuNgjYVXjRmK698zQredVM9xqdEAv3aaTAE15GU7zYhjYYwrCP5g%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /pagead/1p-conversion/943784834/?random=1444272796&cv=11&fst=1728687318590&bg=ffffff&guid=ON&async=1&gtm=45be4a90z879737970za201zb79737970&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&label=HKQNCKyF6IcBEIKHhMID&hn=www.googleadservices.com&frm=0&tiba=The%20Weather%20Channel%20App&value=0&npa=0&gclgs=5&gclst=28591&gcllp=9916517&gclaw=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&pscdl=noapi&auid=1193778043.1728687294&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECEhEIBxDG2qGYASiAwL7YgoWJAxIRCAUQxtqhmAEogMC-2IKFiQMSEQgMEMbaoZgBKIDAvtiChYkDIgEBKAFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CNfbh8D84tvXqwEiEwi02I6NtoeJAxW4m_0HHcF6EaoyYQgDElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgEElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgHElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgIElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIypAIICRJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUaEQgHEMbaoZgBKIDAvtiChYkDGhEIBRDG2qGYASiAwL7YgoWJAxoRCAwQxtqhmAEogMC-2IKFiQMoATICCAE6BAgWEAFCDggBEAMwxtqhmAE4AFgAQg4IBxABMMbaoZgBOABYAEIOCAUQATDG2qGYATgAWABCDggMEAEwxtqhmAE4AFgAQg4IFhABMMbaoZgBOABYAEIwCBEQAhoBYzDG2qGYATgASh0IoMIeEAEY4NQDIODUAyoBATAEOOwgQLgxUAJYAlgAMmEIChJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIAhJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEICxJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIFRJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIHxJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIExJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIEhJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwd
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=1024&google_ula=1641347&google_hm=ODM0OTEwNDczMzQyOTY1NjI0OQ&google_push=AXcoOmRjtR7QkrUfT5da3mC8ZWm3HhUT7I2ka4OShxugN3C1s6hj1V3ATWBIdAAS0aiBkRZoVHvO_hXildWzu_bLm4J9k2-wJ-OkAj_e HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmSBOK7HxCA0_iqsOp3Zr-7E2ELRxNrEnSdCunkIn14KiaG4waz-c6o4u-gm_mj7fqO8KygeEOSuvDVDlYa7B2rDI7cKrs43L-W1&google_hm=3dBGzX4x-tGqzeTw4lShWQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=bidtellect_self_bidder&google_hm=JY3W61ur9U2kUCNIe9I34A HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=1024&google_ula=1641347&google_hm=NTgxNTgxODMyMDkwNjc4MjY1NA&google_push=AXcoOmRszXzuFf3jh3BhnCyM8LVSEQwOH5AZH-t5Nq91mCWrqUIvSpqej2w0XUxcXnCzhB3gUyWU9MkarN3nTA9D-VWY1gd3hKqnsR4 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=baidu_mediago&google_push=AXcoOmRXm3_35_zECeqV3-_By4BWoKlMExwrKTuYiPf16wcDCrhizbHaHCKRhdKTUFTmDhnCo8nZeNWqIp1iOkM15Qkf-xlZujxs_1sRKA&google_hm=22210ca77674bdba21ri2g00m25bshbl HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEaS1FN09FMW9BQUJUaDNaMTlpUQ&google_push=AXcoOmTc-9nJQKCuSQxj9fFi6zDBCxeqlWeoFg-OG9hASVtD1ICC6J5DMGH_0ZU5w42VFqQkNTPxBjUZKuBPOlZan-KBLRWSH984JFQ8&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /launcher/launcher_144.png HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294; _gcl_aw=GCL.1728687296.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _ga_MT20C53TYH=GS1.1.1728687295.1.0.1728687295.60.0.0; _ga=GA1.1.97069712.1728687296; __gads=ID=ab9146fba3004e37:T=1728687298:RT=1728687298:S=ALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg; __gpi=UID=00000f075a7c4257:T=1728687298:RT=1728687298:S=ALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg; __eoi=ID=79c6a9658b05c66d:T=1728687298:RT=1728687298:S=AA-AfjakRNw_UwDDnLGYzQjOBHCq; __gsas=ID=5f4de2f788b4b5f5:T=1728687305:RT=1728687305:S=ALNI_MbxOYr9HQFvp3FG_edf_IpFQ2nwjA; _ga_E80Y0TLNT4=GS1.1.1728687296.1.1.1728687308.48.0.0; _ga_45HWWRP1RE=GS1.1.1728687296.1.1.1728687313.0.0.0; FCNEC=%5B%5B%22AKsRol-fEccO4mke9JMzaa8m6jIBNTiI3w9Vk0hjos-quKPvv09iNkMO72pg7qjSqVZxYFTZv3crTfMdvfHLFvH4vY6go18hCDC3vBreyeZj8knuNgjYVXjRmK698zQredVM9xqdEAv3aaTAE15GU7zYhjYYwrCP5g%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /ap-favicon.ico HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294; _gcl_aw=GCL.1728687296.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _ga_MT20C53TYH=GS1.1.1728687295.1.0.1728687295.60.0.0; _ga=GA1.1.97069712.1728687296; __gads=ID=ab9146fba3004e37:T=1728687298:RT=1728687298:S=ALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg; __gpi=UID=00000f075a7c4257:T=1728687298:RT=1728687298:S=ALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg; __eoi=ID=79c6a9658b05c66d:T=1728687298:RT=1728687298:S=AA-AfjakRNw_UwDDnLGYzQjOBHCq; __gsas=ID=5f4de2f788b4b5f5:T=1728687305:RT=1728687305:S=ALNI_MbxOYr9HQFvp3FG_edf_IpFQ2nwjA; _ga_E80Y0TLNT4=GS1.1.1728687296.1.1.1728687308.48.0.0; _ga_45HWWRP1RE=GS1.1.1728687296.1.1.1728687313.0.0.0; FCNEC=%5B%5B%22AKsRol-fEccO4mke9JMzaa8m6jIBNTiI3w9Vk0hjos-quKPvv09iNkMO72pg7qjSqVZxYFTZv3crTfMdvfHLFvH4vY6go18hCDC3vBreyeZj8knuNgjYVXjRmK698zQredVM9xqdEAv3aaTAE15GU7zYhjYYwrCP5g%3D%3D%22%5D%5D
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFETjcwN09FMW9BQUJUcUZ2MlFLdw&google_push=AXcoOmRGVzZm3u9kK-mxIbGlK58vEM_yk81qu_air6DJgCbFFYff-d6raJnRJ8dre0PHjyWZG5mfmb9uH4eU97oP7GB9bEXAF8a0DA&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=9675309&google_hm=YlpDZHBTQkExU1pveG01&google_gid=CAESEMflP3SDtvdIYOJ3mmMfb88&google_cver=1&google_push=AXcoOmQQlPkArk2pq-wYkdyEjpKZgSolPIr6Uzqqvk36HB3t-oh86RVgc5vHu6t25lwEWszsUcP98MUNu_mEU9FCzOcwzlNOpqcXvGU HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: myweatherradar.org.Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /biSudzHoy.js HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://myweatherradar.org/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a
Source: global traffic HTTP traffic detected: GET /biSudzHoy.js HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a
Source: global traffic HTTP traffic detected: GET /_fd HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a
Source: global traffic HTTP traffic detected: GET /_tr HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687274.0.0.0; _ga=GA1.1.363786962.1728687274
Source: global traffic HTTP traffic detected: GET /?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2 HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687274.0.0.0; _ga=GA1.1.363786962.1728687274
Source: global traffic HTTP traffic detected: GET /bVLNJsWHX.js HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga=GA1.1.363786962.1728687274; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687275.0.0.0
Source: global traffic HTTP traffic detected: GET /bVLNJsWHX.js HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga=GA1.1.363786962.1728687274; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687275.0.0.0
Source: global traffic HTTP traffic detected: GET /_fd?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2 HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga=GA1.1.363786962.1728687274; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687275.0.0.0
Source: global traffic HTTP traffic detected: GET /_tr HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.1.1728687276.0.0.0; _ga=GA1.2.363786962.1728687274
Source: chromecache_488.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_247.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},sd:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_488.2.dr, chromecache_351.2.dr, chromecache_451.2.dr, chromecache_247.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=EA(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Lb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},HA=function(){var a=[],b=function(c){return qb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_289.2.dr, chromecache_359.2.dr String found in binary or memory: fetchYTPlayerApi(){if(window.YT||(window.YT&&window.YT.Player))return;this.ytApiPromise=new Promise((res,rej)=>{var el=document.createElement('script');el.src='https://www.youtube.com/iframe_api';el.async=true;el.onload=_=>{YT.ready(res);};el.onerror=rej;this.append(el);});} equals www.youtube.com (Youtube)
Source: chromecache_488.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_247.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={nh:e,lh:f,mh:g,Xh:k,Yh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(iD(w,"iframe_api")||iD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!$C&&gD(x[A],p.Ie))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_353.2.dr, chromecache_284.2.dr, chromecache_280.2.dr, chromecache_349.2.dr, chromecache_305.2.dr, chromecache_515.2.dr, chromecache_342.2.dr, chromecache_253.2.dr String found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_488.2.dr, chromecache_351.2.dr, chromecache_451.2.dr, chromecache_247.2.dr String found in binary or memory: var kC=function(a,b,c,d,e){var f=bA("fsl",c?"nv.mwt":"mwt",0),g;g=c?bA("fsl","nv.ids",[]):bA("fsl","ids",[]);if(!g.length)return!0;var k=gA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Oy(k,Qy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: myweatherradar.org
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: syndicatedsearch.goog
Source: global traffic DNS traffic detected: DNS query: afs.googleusercontent.com
Source: global traffic DNS traffic detected: DNS query: click-use1.bodis.com
Source: global traffic DNS traffic detected: DNS query: www.appurse.com
Source: global traffic DNS traffic detected: DNS query: myappcdn.com
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: adservice.google.com
Source: global traffic DNS traffic detected: DNS query: play-lh.googleusercontent.com
Source: global traffic DNS traffic detected: DNS query: www.silvergloria.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: g.bidbrain.app
Source: global traffic DNS traffic detected: DNS query: cdn.bidbrain.app
Source: global traffic DNS traffic detected: DNS query: um.simpli.fi
Source: global traffic DNS traffic detected: DNS query: match.adsrvr.org
Source: global traffic DNS traffic detected: DNS query: ads.travelaudience.com
Source: global traffic DNS traffic detected: DNS query: s.uuidksinc.net
Source: global traffic DNS traffic detected: DNS query: c1.adform.net
Source: global traffic DNS traffic detected: DNS query: bh.contextweb.com
Source: global traffic DNS traffic detected: DNS query: an.yandex.ru
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: pm.w55c.net
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: match.prod.bidr.io
Source: global traffic DNS traffic detected: DNS query: dsp.adkernel.com
Source: global traffic DNS traffic detected: DNS query: onetag-sys.com
Source: global traffic DNS traffic detected: DNS query: googlecm.hit.gemius.pl
Source: global traffic DNS traffic detected: DNS query: a.tribalfusion.com
Source: global traffic DNS traffic detected: DNS query: sync.ipredictive.com
Source: global traffic DNS traffic detected: DNS query: ums.acuityplatform.com
Source: global traffic DNS traffic detected: DNS query: bttrack.com
Source: global traffic DNS traffic detected: DNS query: sync.teads.tv
Source: global traffic DNS traffic detected: DNS query: dsp-cookie.adfarm1.adition.com
Source: global traffic DNS traffic detected: DNS query: match.adsby.bidtheatre.com
Source: global traffic DNS traffic detected: DNS query: a.c.appier.net
Source: global traffic DNS traffic detected: DNS query: serve.bidbrain.app
Source: global traffic DNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global traffic DNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global traffic DNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global traffic DNS traffic detected: DNS query: s.tribalfusion.com
Source: global traffic DNS traffic detected: DNS query: cms.quantserve.com
Source: global traffic DNS traffic detected: DNS query: gtrace.mediago.io
Source: unknown HTTP traffic detected: POST /_tr?click=true&session=70bb8803-813d-4dec-9cf8-6c96f6db389a&signature=UxFdVMwNFNwN0wzODEybVeyJhcHBfdmVyc2lvbiI6IjAuNC4yIiwiY2FmX2NsaWVudF9pZCI6InBhcnRuZXItZHAtYm9kaXMzMF8zcGgiLCJjaGFubmVsIjoicGlkLWJvZGlzLWdjb250cm9sOTcscGlkLWJvZGlzLWdjb250cm9sMTIyLHBpZC1ib2Rpcy1nY29udHJvbDQ5MSxwaWQtYm9kaXMtZ2NvbnRyb2wxNTIscGlkLWJvZGlzLWdjb250cm9sMTY4IiwidGVybXMiOiIiLCJmZF9zZXJ2ZXJfZGF0ZXRpbWUiOjE3Mjg2ODcyNzYsImZkX3NlcnZlciI6ImlwLTEwLTIwMS0xNi0yMTEuZWMyLmludGVybmFsIiwiaG9zdCI6Im15d2VhdGhlcnJhZGFyLm9yZyIsImlwIjoiOC40Ni4xMjMuMzMiLCJpdnQiOnRydWUsInBhZ2VfbWV0aG9kIjoiR0VUIiwicGFnZV90aW1lIjoxNzI4Njg3Mjc2LCJwYWdlX3VybCI6Imh0dHA6Ly9teXdlYXRoZXJyYWRhci5vcmcvP2NhZj0xJmJwdD0zNDUmcXVlcnk9V2VhdGhlcitGb3JlY2FzdCZhZmRUb2tlbj1DaE1JZ0pldjk3V0hpUU1WNklyOUJ4M2FaQjNnRW13QmxMcXBqeUsyMFM1aUp2b3pwc3ZKZmVfd2x6TjBVMUF3UjNYWHF0M0ZzZEx1eFNaWVpzcHRabG1aNWx1eFR1MWRMdFQtZEVWVTF3RTBjNmxCcFp3dVdXcHpwXy1GYldvU1VUQkNJaHJlMEdsVXR6UTNJVmsweEpSRktLVWxmZ1lvSlBGRHBtd0d4M09MczdZJnBjc2E9ZmFsc2UmbmI9MCZubT0yJm54PTM0OCZueT0xMjEmaXM9NzAweDQ4MCZjbGt0PTIiLCJ0ZW1wbGF0ZV9pZCI6MzQ1LCJ0eXBlIjoiY2xpY2siLCJ1dWlkIjoiNzBiYjg4MDMtODEzZC00ZGVjLTljZjgtNmM5NmY2ZGIzODlhIiwidGltZXpvbmVfb2Zmc2V0IjotNCwid2luZG93X3Jlc29sdXRpb24iOnsid2lkdGgiOjEyODAsImhlaWdodCI6OTA3fX0%3D&nc=9268981728687289635 HTTP/1.1Host: click-use1.bodis.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://syndicatedsearch.googSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: http://google.com
Source: chromecache_218.2.dr, chromecache_293.2.dr, chromecache_370.2.dr, chromecache_275.2.dr String found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: http://mathiasbynens.be/
Source: chromecache_218.2.dr, chromecache_293.2.dr, chromecache_370.2.dr, chromecache_275.2.dr String found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_304.2.dr String found in binary or memory: http://schema.org
Source: chromecache_304.2.dr String found in binary or memory: http://schema.org/MobileApplication
Source: chromecache_484.2.dr, chromecache_258.2.dr, chromecache_209.2.dr, chromecache_379.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_367.2.dr, chromecache_484.2.dr, chromecache_292.2.dr, chromecache_379.2.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_473.2.dr, chromecache_318.2.dr String found in binary or memory: https://adsense.com.
Source: chromecache_247.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_239.2.dr String found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmAGQwjHk2dFieBkExhnNQKdcphj
Source: chromecache_239.2.dr String found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnNPiPYo4uQ04f99cELwsgg5juuI
Source: chromecache_239.2.dr String found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnpqnWDsrduZyVTjd4BLq-xywj1f
Source: chromecache_345.2.dr, chromecache_404.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_353.2.dr, chromecache_488.2.dr, chromecache_284.2.dr, chromecache_280.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_305.2.dr, chromecache_515.2.dr, chromecache_342.2.dr, chromecache_253.2.dr, chromecache_247.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_367.2.dr, chromecache_292.2.dr String found in binary or memory: https://developers.google.com/ad-placement
Source: chromecache_498.2.dr, chromecache_440.2.dr, chromecache_472.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_472.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_498.2.dr, chromecache_440.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_472.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_498.2.dr, chromecache_440.2.dr String found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_440.2.dr String found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_498.2.dr, chromecache_440.2.dr String found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_354.2.dr, chromecache_331.2.dr, chromecache_467.2.dr, chromecache_278.2.dr, chromecache_245.2.dr, chromecache_242.2.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_275.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_275.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_467.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_278.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
Source: chromecache_278.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
Source: chromecache_278.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
Source: chromecache_278.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
Source: chromecache_278.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_242.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesymbols/v298/HhyAU5Ak9u-oMExPeInvcuEmPosC9zSpYaEEU68cdvrHJg.woff2)
Source: chromecache_245.2.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesymbols/v298/HhzZU5Ak9u-oMExPeInvcuEmPosC9zyteYEFU68cPrjdKM1XLPTxl
Source: chromecache_241.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_241.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_241.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_241.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_241.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_241.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_241.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_241.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_241.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_241.2.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_279.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_253.2.dr String found in binary or memory: https://google.com
Source: chromecache_253.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_289.2.dr, chromecache_359.2.dr String found in binary or memory: https://i.ytimg.com/vi/$
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/accuweather.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/bible.kjvbible.audio.plan.verse.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/ca.journie.app.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.accurate.weather.forecast.live.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.centene.dxe.ambetter.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.gotv.nflgamecenter.us.lite.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.horrortoilet.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.jrustonapps.myauroraforecast.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.local.news.plus.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.localweather.radar.climate.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.mgc.blood.pressureapp.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.roomthermometer.interior.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.virus.remover.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.vnilapps.auroranow.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.watch.life.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/com.weather.forecast.channel.local.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/epic.mychart.android.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/gmail.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/roblox.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/the-weather-channel.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/Public/icon/weatherbug.png
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/accuweather.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/bible.kjvbible.audio.plan.verse.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/ca.journie.app.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.accurate.weather.forecast.live.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.centene.dxe.ambetter.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.gotv.nflgamecenter.us.lite.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.horrortoilet.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.jrustonapps.myauroraforecast.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.local.news.plus.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.localweather.radar.climate.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.mgc.blood.pressureapp.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.roomthermometer.interior.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.virus.remover.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.vnilapps.auroranow.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.watch.life.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/com.weather.forecast.channel.local.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/epic.mychart.android.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/gmail.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/roblox.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/the-weather-channel.webp
Source: chromecache_304.2.dr String found in binary or memory: https://myappcdn.com/logo/weatherbug.webp
Source: chromecache_364.2.dr String found in binary or memory: https://myappcdn.com/push_pic/
Source: chromecache_364.2.dr String found in binary or memory: https://myappcdn.com/push_pic/appurse.png
Source: chromecache_247.2.dr, chromecache_501.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_498.2.dr, chromecache_440.2.dr, chromecache_472.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_258.2.dr, chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_258.2.dr, chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_258.2.dr, chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_258.2.dr, chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_258.2.dr, chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_258.2.dr, chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_258.2.dr, chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_258.2.dr, chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_258.2.dr, chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_258.2.dr, chromecache_209.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_431.2.dr, chromecache_320.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_270.2.dr, chromecache_356.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=mys&d=
Source: chromecache_473.2.dr, chromecache_318.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_218.2.dr, chromecache_367.2.dr, chromecache_292.2.dr, chromecache_370.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_472.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_498.2.dr, chromecache_440.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_353.2.dr, chromecache_488.2.dr, chromecache_284.2.dr, chromecache_412.2.dr, chromecache_280.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_305.2.dr, chromecache_515.2.dr, chromecache_374.2.dr, chromecache_342.2.dr, chromecache_253.2.dr, chromecache_247.2.dr, chromecache_457.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_275.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_218.2.dr, chromecache_293.2.dr, chromecache_370.2.dr, chromecache_275.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_304.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6874410873970579
Source: chromecache_218.2.dr, chromecache_473.2.dr, chromecache_293.2.dr, chromecache_370.2.dr, chromecache_318.2.dr, chromecache_275.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_473.2.dr, chromecache_293.2.dr, chromecache_318.2.dr, chromecache_275.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_275.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_275.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_297.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_472.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_498.2.dr, chromecache_440.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.dr String found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/-6h-cSZ39BynCA2ue49q6aXNV8iIn-5lDhK0b6xp6vnf6MvTGit0WO65YP7dcL
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/-keVxi_Gg4Wgma_EDP4IhdGQE1fa2BL5XwjeD3WoRi_6TVFL49BmvKtKANkTXL
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/2_IO3oJExRv__-DjUNJ7K7EpHa6-HNwr8zRuhCWJP5s9rFzrFYAGoegKdWV2tw
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/4VZVKcJaa8yrkXkafg9vsGgs7gRMU8TwpO906lT32HufRq7XUPVohNib2qxpo5
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/71nm0oe1S5L4BsDia7PjdyUmza0lxuUCzyxpVX6M6KlgH6202vlw4PZNh2Pe1-
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/AW3N-OCki7WXnt7Q8Pz2Ixg7wWpkpJcB2dKMtFF-8xMcscYECZklI4FcHIoNlQ
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/CACMgNWWg603imG7DoPxtzFHohaExVoqhn0SKHzyXrvCtInVtDgGfAkFTkap7k
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/DHXaIFDCmRlmJik7uF-cOU45kkx92P6H6R_BbLIxLFyrQucgWtyCep54TOnWdt
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/GDMJCNLXD1tJRt7NvpdWGD0qJS2nnUNaljwsiwFN3JwJdnbXu1Fbe3x6HyJBua
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/GxdCGJBFIaVC5uA2QdFvfm7NoVGomODojmoGVBkh3QAQeu6gnktZaJNhwItGWE
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/IDML41Y2_qrKieDENAys6OyA8AnnUezR2K55zOstu6ckcPtq-2sjbJGDxqtD9t
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/M0ovgWz9srqQP2wwckUVU_YAKVwKlr0EFgRIbzt3TNuCkUg-8KgiBMZJhWR9ct
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/Q9TTv-buvNilQ1TQ6cydsLqui2ahCZjktWwvT1KeJKepOLhPU8MJmHflXko4Q0
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/Rn24Rh_FtHiwy6Vot_6QiExAmthay2qcW1syJlFQa3An2NO8ky6NhI4rJ7stb-
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/Tn04utbxzHNuWJ_XZuO2t3iNDcLRyX86qxBSBQ-Qe4wY2kgr7j4C2ooNlPutNC
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/aK6sMHrvz6SXeFq64Q1ZUTukZC_srNA4WIVnCdBN9c7VhB4VstMSU6K413JDS3
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/iQXX-Nk27CY_JzswPvgyMy3zlLn56JQVHbyyTm5jR_iJeOU76nUUWLyRXIjUmH
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/pLppNxcI-fANoFRbld29dH4g0LNK-X1KMbXSHQ75NnsnXrPTm4hsssciEBMX36
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/pWLXExzPnGYTOuKTlyTgZPGIGE3HOq63JR6VDlG1KY3Vwyw_60sbKGqt780Lzd
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/rFQ5HCpj-uMAlQBRH4eqYD5cqFLI3jJCdrm_OzdHO9r9QTMR75jUq_kbN6bNFn
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/tFCW-tUchGZDxui3A3Pr10PCrXq1tk-q0Gvw1CYDU8Zp2Fb_HlfdtgDhGFGEId
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/yUnmMhkmCOFTOpDrNLBOOG-5pI6tj1shifzyELZ9UPyhgLy2nT6Q4im0oKHgGE
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/ybUBRqDwhpRlgQ0wOe71W8ZwR4ZlJclhOtWuve8mhGPBc1nBLua0QtRXL5Wh3C
Source: chromecache_304.2.dr String found in binary or memory: https://play-lh.googleusercontent.com/ysKACJWNhPE1z4Z5hT2MppUDAUSKtM8Tvgm9wKA3Kn2ToOB1DAKVFA3Iw3qpZ4
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_304.2.dr String found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Source: chromecache_289.2.dr, chromecache_359.2.dr String found in binary or memory: https://static.doubleclick.net
Source: chromecache_488.2.dr, chromecache_280.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_247.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_404.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.dr String found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_239.2.dr String found in binary or memory: https://syndicatedsearch.goog/
Source: chromecache_345.2.dr, chromecache_404.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_353.2.dr, chromecache_488.2.dr, chromecache_284.2.dr, chromecache_280.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_305.2.dr, chromecache_515.2.dr, chromecache_342.2.dr, chromecache_253.2.dr, chromecache_247.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_440.2.dr String found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_498.2.dr, chromecache_440.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_239.2.dr String found in binary or memory: https://www.apkpac.com/the_
Source: chromecache_364.2.dr String found in binary or memory: https://www.appurse.com/
Source: chromecache_239.2.dr String found in binary or memory: https://www.appurse.com/free/download
Source: chromecache_304.2.dr String found in binary or memory: https://www.appurse.com/the-weather-channel.html
Source: chromecache_515.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_345.2.dr, chromecache_404.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_345.2.dr, chromecache_404.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_345.2.dr, chromecache_404.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_247.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_345.2.dr, chromecache_404.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_473.2.dr, chromecache_318.2.dr String found in binary or memory: https://www.google.com/adsense
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_239.2.dr String found in binary or memory: https://www.google.com/images/afs/snowman.png
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.dr String found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_293.2.dr, chromecache_498.2.dr, chromecache_440.2.dr, chromecache_275.2.dr, chromecache_472.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_253.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_239.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjUoeX4tYeJAxX2lYMHHS6fFkgYABAAGgJlZg
Source: chromecache_239.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjUoeX4tYeJAxX2lYMHHS6fFkgYABABGgJlZg
Source: chromecache_239.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjUoeX4tYeJAxX2lYMHHS6fFkgYABACGgJlZg
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_258.2.dr, chromecache_209.2.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_247.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_353.2.dr, chromecache_284.2.dr, chromecache_305.2.dr, chromecache_253.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_345.2.dr, chromecache_404.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_304.2.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_304.2.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MFM2KKT
Source: chromecache_353.2.dr, chromecache_284.2.dr, chromecache_305.2.dr, chromecache_253.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_275.2.dr String found in binary or memory: https://www.gstatic.com
Source: chromecache_293.2.dr, chromecache_275.2.dr String found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_488.2.dr, chromecache_280.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_489.2.dr, chromecache_343.2.dr String found in binary or memory: https://www.popranking.com/subscriptions
Source: chromecache_364.2.dr String found in binary or memory: https://www.silvergloria.com/click-action
Source: chromecache_364.2.dr String found in binary or memory: https://www.silvergloria.com/showimpression
Source: chromecache_489.2.dr, chromecache_343.2.dr String found in binary or memory: https://www.silvergloria.com/subimpression
Source: chromecache_289.2.dr, chromecache_359.2.dr String found in binary or memory: https://www.youtube-nocookie.com
Source: chromecache_289.2.dr, chromecache_359.2.dr String found in binary or memory: https://www.youtube-nocookie.com/embed/$
Source: chromecache_488.2.dr, chromecache_289.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_486.2.dr, chromecache_359.2.dr, chromecache_451.2.dr, chromecache_247.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50501
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50503
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50505
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50500
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50509
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 50359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50515
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50516
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50518
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50510
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50523
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50526
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50527
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50529
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50520
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50521
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 50524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 50442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 50478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50534
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50536
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50530
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50533
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50532
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 50515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 50527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50493
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50496
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50497
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50499
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50399 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:50002 version: TLS 1.2
Source: classification engine Classification label: mal56.win@22/486@146/48
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2064,i,8513850176542473134,10811475061053632871,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://myweatherradar.org./"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2064,i,8513850176542473134,10811475061053632871,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs