Windows Analysis Report
http://foxnews.com

Overview

General Information

Sample URL: http://foxnews.com
Analysis ID: 1428751
Infos:

Detection

Score: 0
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

No high impact signatures.

Classification

There are no high impact signatures.

Source: https://static.foxnews.com/static/orion/html/markets/futures/frame.html HTTP Parser: No favicon
Source: https://foxbusinessp.factsetdigitalsolutions.com/ext/fio/foxbusinessportal/top-ten HTTP Parser: No favicon
Source: https://foxbusinessp.factsetdigitalsolutions.com/ext/fio/foxbusinessportal/top-ten HTTP Parser: No favicon
Source: https://foxbusinessp.factsetdigitalsolutions.com/ext/fio/foxbusinessportal/top-ten HTTP Parser: No favicon
Source: https://nation.foxnews.com/?cmpid=org=nat::ag=owned::mc=fnc_display::src=fnc_web::cmp=brand::add=toprail HTTP Parser: No favicon
Source: https://fledge.us.criteo.com/interest-group?data=zKiWuXxzY1Y1b051N2hVbjZwV0liSG5UQmhzRTRQOWVCcHdjQkhwaEVuWkxaaENNeGlkVUU4SkdVRWJrMFUvRjlRekYxWUc5MDY4bmdUczlJRG15SmRIWGRRTUtlejFsQVBEOUhNa0lsMUx2VUY2MzAyWHRxWmU1clpFNVFpTmw5Z0xxOCt4cTl4RUkxQTUwL2gybkRMMlE5TkdLWjdmNGVPRGxlRG45V0RDTHE0SDhmN09obmtMdTFIRHJLTzlyaE1zWU5qRnBHblNSdVpXaUNpNmRrQkJ1S0V3PT18 HTTP Parser: No favicon
Source: https://8980432.fls.doubleclick.net/activityi;dc_pre=CNOi7-arzoUDFaCF7gEdOR8NmQ;src=8980432;type=foxna0;cat=start0;ord=818990765479;npa=0;auiddc=121581769.1713531909;ps=1;pcor=976977768;pscdl=noapi;gtm=45fe44h0za200;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fnation.foxnews.com%2F%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail? HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.4:49799 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown TCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: foxnews.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2F&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2F&canonical_url=https%3A%2F%2Fwww.foxnews.com&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=c48bc047-2c72-4125-9301-a64a2313b5f0&cs_visitor_id=08fa0b3c-851a-4f57-9eab-d097a7da4851&time_stamp=1713531854323&session_time_stamp=1713531853302&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v2.5.0&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=Europe%2FZurich&privacy_mode=false&content_height=17235&content_width=1280&type=page_view&load_data=%257B%2522load_time%2522%253A1310.7%252C%2522time_to_page_view%2522%253A1016.3%257D&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1713531855226 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2F&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2F&canonical_url=https%3A%2F%2Fwww.foxnews.com&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=c48bc047-2c72-4125-9301-a64a2313b5f0&cs_visitor_id=08fa0b3c-851a-4f57-9eab-d097a7da4851&time_stamp=1713531854323&session_time_stamp=1713531853302&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v2.5.0&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=Europe%2FZurich&privacy_mode=false&content_height=17235&content_width=1280&type=page_view&load_data=%257B%2522load_time%2522%253A1310.7%252C%2522time_to_page_view%2522%253A1016.3%257D&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=8ddbed1c-8a1e-4ca4-9c00-d472efd51ad5; optout=0
Source: global traffic HTTP traffic detected: GET /id/rd?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1713531855226 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554
Source: global traffic HTTP traffic detected: GET /js/fennec.js HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: foxnews.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&mid=83744358112379576181199337952984901427&ts=1713531861241 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539061s%7CNONE%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /foxus/v2/uid HTTP/1.1Host: foxus.tagger.opecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=756878.921617693 HTTP/1.1Host: pix.pubConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZiJr2AAAALv_cwN- HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=756878.921617693 HTTP/1.1Host: pix.pubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id/rd?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1713531855226 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZiJr2AAAALv_cwN- HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&mid=83744358112379576181199337952984901427&ts=1713531861241 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539062s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19840%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9211132908&aam=83934085154351521871218362309595458554 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""x-api-key: da2-jbo5qu3danarfi6xguyx5ltv4isec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/item HTTP/1.1Host: prod.idgraph.dt.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dl/v1/s HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ope-foxus.js HTTP/1.1Host: cdn.opecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/img?mt_exid=10004&mt_exuid=83934085154351521871218362309595458554&redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D269%26dpuuid%3D[MM_UUID]%26ddsuuid%3d83934085154351521871218362309595458554 HTTP/1.1Host: sync.mathtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=21&dpuuid=214220604857004556548 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892
Source: global traffic HTTP traffic detected: GET /ibs:dpid=282&ddsuuid=83934085154351521871218362309595458554 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276
Source: global traffic HTTP traffic detected: GET /v1/targeting?url=https%3A%2F%2Fwww.foxnews.com%2F&fpid=5ee20e33-11b7-47a8-9d44-e6c8233ea776 HTTP/1.1Host: foxus.papi-public.us-east-1.tagger.opecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=269&dpuuid=f1cb6622-6bdd-4200-8aff-4584ab846fa7&ddsuuid=83934085154351521871218362309595458554 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dl/v1/s HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=282&ddsuuid=83934085154351521871218362309595458554 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609
Source: global traffic HTTP traffic detected: GET /ibs:dpid=21&dpuuid=214220604857004556548 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609
Source: global traffic HTTP traffic detected: GET /ibs:dpid=269&dpuuid=f1cb6622-6bdd-4200-8aff-4584ab846fa7&ddsuuid=83934085154351521871218362309595458554 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=091&j=0&bi=83934085154351521871218362309595458554 HTTP/1.1Host: loadm.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/targeting?url=https%3A%2F%2Fwww.foxnews.com%2F&fpid=5ee20e33-11b7-47a8-9d44-e6c8233ea776 HTTP/1.1Host: foxus.papi-public.us-east-1.tagger.opecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ope_uid=2-NrxZHOFfpkTG1DTzihQxvPdNLHWVlX5JaAftSsmnea5edVC1fTFtX8vzstoWAX4VS3pI1g==
Source: global traffic HTTP traffic detected: GET /foxus/v2/cookiesync?cmpstatus=notrequired HTTP/1.1Host: foxus.tagger.opecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ope_uid=2-NrxZHOFfpkTG1DTzihQxvPdNLHWVlX5JaAftSsmnea5edVC1fTFtX8vzstoWAX4VS3pI1g==
Source: global traffic HTTP traffic detected: GET /web/visit?tr=true&fpid=5ee20e33-11b7-47a8-9d44-e6c8233ea776 HTTP/1.1Host: foxus.dcapi.tagger.opecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ope_uid=2-NrxZHOFfpkTG1DTzihQxvPdNLHWVlX5JaAftSsmnea5edVC1fTFtX8vzstoWAX4VS3pI1g==
Source: global traffic HTTP traffic detected: GET /ibs:dpid=375&dpuuid=3352133503452371350 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085
Source: global traffic HTTP traffic detected: GET /ingest/event?fpid=5ee20e33-11b7-47a8-9d44-e6c8233ea776 HTTP/1.1Host: foxus.dcapi.tagger.opecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ope_uid=2-NrxZHOFfpkTG1DTzihQxvPdNLHWVlX5JaAftSsmnea5edVC1fTFtX8vzstoWAX4VS3pI1g==
Source: global traffic HTTP traffic detected: GET /ibs:dpid=375&dpuuid=3352133503452371350 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878
Source: global traffic HTTP traffic detected: GET /ping_match.gif?st=dmx&rurl=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D359%26dpuuid%3D_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dbmhm/pbfs.gif?source=foxus&state=2-rPW%2B9dJGY3amtud3TnD06XlAmlO2mqKFfnRB&puid=c57c1be3-c529-394c-9ed8-9d0f33297268 HTTP/1.1Host: foxus.tagger.opecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ope_uid=2-NrxZHOFfpkTG1DTzihQxvPdNLHWVlX5JaAftSsmnea5edVC1fTFtX8vzstoWAX4VS3pI1g==
Source: global traffic HTTP traffic detected: GET /ping_match.gif?scc=1&st=dmx&rurl=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D359%26dpuuid%3D_wfivefivec_ HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=IiW3zskS1RXNUP5
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=fosdutz&ttd_tpi=1&gdpr=0&ttd_puid=2-dkaR%252BXBQFjNf6VDTgm%252FnmHU%252FVmX6ryrqQUFY%26source%3Dfoxus&puid=%25%25TDID%25%25 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=359&dpuuid=IiW3zskS1RXNUP5 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=FP6A4nR7IJd_DJ-wyHPOOqWzrmeluE1n8xqrnWONDgQ_-sqs1BwyXm8TLWZKmdvA1cE-nW1nQZTBiRdbfQbVl0B6y4DD-z3eFwD8aYpNv5A.; receive-cookie-deprecation=1; uuid2=5481876526873924299
Source: global traffic HTTP traffic detected: GET /ibs:dpid=359&dpuuid=IiW3zskS1RXNUP5 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=fosdutz&ttd_tpi=1&gdpr=0&ttd_puid=2-dkaR%252BXBQFjNf6VDTgm%252FnmHU%252FVmX6ryrqQUFY%26source%3Dfoxus&puid=%25%25TDID%25%25 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /365868.gif?partner_uid=83934085154351521871218362309595458554 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=5481876526873924299 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CKyqFhIxCi0IARCYEhomODM5MzQwODUxNTQzNTE1MjE4NzEyMTgzNjIzMDk1OTU0NTg1NTQQABoNCOHXibEGEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=5HF7GyukOiUfLpm0LckzA3w28KQi8mxYxhAQcvScXLA=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=5481876526873924299 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=ebf833dd8d38ef88cd4b45bb97e50a19c9988aae321148008784557ec1c09c57b0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=ebf833dd8d38ef88cd4b45bb97e50a19c9988aae321148008784557ec1c09c57b0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047
Source: global traffic HTTP traffic detected: GET /ibs:dpid=134096&dpuuid=2024041913043481200334707618 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=ADB&partner_url=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D540%26dpuuid%3D%24%7BTA_DEVICE_ID%7D&partner_device_id=83934085154351521871218362309595458554 HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=134096&dpuuid=2024041913043481200334707618 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=ODM5MzQwODUxNTQzNTE1MjE4NzEyMTgzNjIzMDk1OTU0NTg1NTQ= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEL7ZH8-mXROdRKsseuho5Yo&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEL7ZH8-mXROdRKsseuho5Yo&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=WmlKcjJBQUFBTHZfY3dOLQ&url=/1/gr%3furl=https%253A%252F%252Fpixel.everesttech.net%252F1x1%253F HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=WmlKcjJBQUFBTHZfY3dOLQ&url=/1/gr%3furl=https%253A%252F%252Fus-u.openx.net%252Fw%252F1.0%252Fsd%253Fid%253D537072980%2526val%253D__EFGSURFER__.__EFGCK__ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=WmlKcjJBQUFBTHZfY3dOLQ&url=/1/gr%3furl=https%253A%252F%252Fib.adnxs.com%252Fpxj%253Faction%253Dsetuid(%2527__EFGSURFER__.__EFGCK__%2527)%2526bidder%253D51%2526seg%253D2634060der%253D51%2526seg%253D2634060 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=WmlKcjJBQUFBTHZfY3dOLQ&url=/1/gr%3furl=https%253A%252F%252Fimage2.pubmatic.com%252FAdServer%252FPug%253Fvcode%253Dbz0yJnR5cGU9MSZjb2RlPTI2NjgmdGw9NDMyMDA%253D%2526piggybackCookie%253D__EFGSURFER__.__EFGCK__ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=WmlKcjJBQUFBTHZfY3dOLQ&url=/1/gr%3furl=https%253A%252F%252Fpixel.rubiconproject.com%252Ftap.php%253Fexpires%253D30%2526nid%253D2181%2526put%253D__EFGSURFER__.__EFGCK__%2526v%253D11782 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE
Source: global traffic HTTP traffic detected: GET /pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=66226beb-df984-6c69a-d0019
Source: global traffic HTTP traffic detected: GET /ups/28/sync?uid=83934085154351521871218362309595458554&_origin=1&redir=true HTTP/1.1Host: pixel.advertising.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/28/sync?uid=83934085154351521871218362309595458554&_origin=1&redir=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=everest&google_cm&google_sc&ev_rs=1&google_hm=WmlKcjJBQUFBTHZfY3dOLQ&url=/1/gr%3furl=https%253A%252F%252Fdsum-sec.casalemedia.com%252Frum%253Fcm_dsp_id%253D71%2526external_user_id%253D__EFGSURFER__.__EFGCK__ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE
Source: global traffic HTTP traffic detected: GET /ext/fio/foxbusinessportal/top-ten HTTP/1.1Host: foxbusinessp.factsetdigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/v1?nwid=10001117525&eid=ZiJr2AAAALv_cwN-&sigv=1&esig=1~1ce806b78dcac5f0540a10f9d0d277ef3c2e88f0 HTTP/1.1Host: ads.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://foxnews.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ext/fio/foxbusinessportal/dynamic/vendor.4687d46f8c04119ad263.bundle.js HTTP/1.1Host: foxbusinessp.factsetdigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://foxbusinessp.factsetdigitalsolutions.com/ext/fio/foxbusinessportal/top-tenAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ext/fio/foxbusinessportal/dynamic/main.c8bbed605bbde0f36bd8.bundle.js HTTP/1.1Host: foxbusinessp.factsetdigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://foxbusinessp.factsetdigitalsolutions.com/ext/fio/foxbusinessportal/top-tenAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/polyfill.min.js HTTP/1.1Host: polyfill.apps.factset.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1713531886710 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxbusiness.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxbusiness.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1713531886710 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: foxnews.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&mid=83744358112379576181199337952984901427&ts=1713531887331 HTTP/1.1Host: smetrics.foxbusiness.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxbusiness.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=6c542a7e-0ebf-4289-97d2-eef4ea48f84c; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136687%7C7%7CMCAAMB-1714136687%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539087s%7CNONE%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&mid=83744358112379576181199337952984901427&ts=1713531887331 HTTP/1.1Host: smetrics.foxbusiness.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=6c542a7e-0ebf-4289-97d2-eef4ea48f84c; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136687%7C7%7CMCAAMB-1714136687%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539087s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0; s_sess=%20SC_LINKS%3D%3B; s_pers=%20omtr_lv%3D1713531887983%7C1808139887983%3B%20omtr_lv_s%3DFirst%2520Visit%7C1713533687983%3B%20s_nr%3D1713531887986-New%7C1716123887986%3B
Source: global traffic HTTP traffic detected: GET /api/v1/item HTTP/1.1Host: prod.idgraph.dt.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxbusiness.com%2F&root_browser_url=https%3A%2F%2Fwww.foxbusiness.com%2F&canonical_url=https%3A%2F%2Fwww.foxbusiness.com&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=f63b6045-5bcd-49c6-a98a-8908705fa244&cs_visitor_id=bb6b16f9-5ff5-46e4-85dd-aa26f3a8994e&time_stamp=1713531887475&session_time_stamp=1713531886928&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v2.5.0&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=Europe%2FZurich&privacy_mode=false&content_height=19430&content_width=1280&type=page_view&load_data=%257B%2522load_time%2522%253A1450.6%252C%2522time_to_page_view%2522%253A544.4%257D&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=8ddbed1c-8a1e-4ca4-9c00-d472efd51ad5; optout=0
Source: global traffic HTTP traffic detected: GET /foxus/v2/uid HTTP/1.1Host: foxus.tagger.opecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxbusiness.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ope_uid=2-NrxZHOFfpkTG1DTzihQxvPdNLHWVlX5JaAftSsmnea5edVC1fTFtX8vzstoWAX4VS3pI1g==
Source: global traffic HTTP traffic detected: GET /js/fennec.js HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZiJr2AAAALv_cwN-&d_uuid=83934085154351521871218362309595458554 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /ext/fio/foxbusinessportal/api/auth-token HTTP/1.1Host: foxbusinessp.factsetdigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Accept: application/json, text/plain, */*sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://foxbusinessp.factsetdigitalsolutions.com/ext/fio/foxbusinessportal/top-tenAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ext/fio/foxbusinessportal/api/instrument-list HTTP/1.1Host: foxbusinessp.factsetdigitalsolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Accept: application/json, text/plain, */*sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://foxbusinessp.factsetdigitalsolutions.com/ext/fio/foxbusinessportal/top-tenAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxbusiness.com%2F&root_browser_url=https%3A%2F%2Fwww.foxbusiness.com%2F&canonical_url=https%3A%2F%2Fwww.foxbusiness.com&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=f63b6045-5bcd-49c6-a98a-8908705fa244&cs_visitor_id=bb6b16f9-5ff5-46e4-85dd-aa26f3a8994e&time_stamp=1713531887475&session_time_stamp=1713531886928&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v2.5.0&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=Europe%2FZurich&privacy_mode=false&content_height=19430&content_width=1280&type=page_view&load_data=%257B%2522load_time%2522%253A1450.6%252C%2522time_to_page_view%2522%253A544.4%257D&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=8ddbed1c-8a1e-4ca4-9c00-d472efd51ad5; optout=0
Source: global traffic HTTP traffic detected: GET /api/8188/envelope/?sentry_key=f10fde137c834170a20dc602e19329ef&sentry_version=7 HTTP/1.1Host: foxbusinessp.factsetdigitalsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /foxus/v2/uid HTTP/1.1Host: foxus.tagger.opecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ope_uid=2-NrxZHOFfpkTG1DTzihQxvPdNLHWVlX5JaAftSsmnea5edVC1fTFtX8vzstoWAX4VS3pI1g==
Source: global traffic HTTP traffic detected: GET /ws HTTP/1.1Host: dmzmdg2.factsetdigitalsolutions.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://foxbusinessp.factsetdigitalsolutions.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: iPDJEDri1oULe6soZlFslg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: v2.ws-jsjsonc.mdgms.com
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fbn%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""x-api-key: da2-jbo5qu3danarfi6xguyx5ltv4isec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxbusiness.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZiJr2AAAALv_cwN-&d_uuid=83934085154351521871218362309595458554 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /ext/fio/foxbusinessportal/api/instrument-list HTTP/1.1Host: foxbusinessp.factsetdigitalsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fbn%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/8188/store/?sentry_key=f10fde137c834170a20dc602e19329ef&sentry_version=7 HTTP/1.1Host: foxbusinessp.factsetdigitalsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/8188/envelope/?sentry_key=f10fde137c834170a20dc602e19329ef&sentry_version=7 HTTP/1.1Host: foxbusinessp.factsetdigitalsolutions.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-102d3881-8893-4b5a-879d-accec2535ed1&t=330082.33816953306 HTTP/1.1Host: pix.pubConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxbusiness.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-102d3881-8893-4b5a-879d-accec2535ed1&t=330082.33816953306 HTTP/1.1Host: pix.pubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/foxcorp/foxcom-main/prod/utag.sync.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js/v1/8Mfww1c3v6WN3HlZIkvoBDNnoGmKKmBn/analytics.min.js HTTP/1.1Host: analytics.nova.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539062s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19840%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /web-sdk/4.6/braze.min.js HTTP/1.1Host: js.appboycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/ld/ld.js HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/projects/8Mfww1c3v6WN3HlZIkvoBDNnoGmKKmBn/settings HTTP/1.1Host: analytics.nova.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nation.foxnews.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /syncframe?topUrl=nation.foxnews.com&origin=onetag HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: analytics.nova.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539062s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19840%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=foxnews.com&sn=ChromeSyncframe&so=0&topUrl=nation.foxnews.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?topUrl=nation.foxnews.com&origin=onetagAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8980432;type=foxna0;cat=start0;ord=818990765479;npa=0;auiddc=121581769.1713531909;ps=1;pcor=976977768;pscdl=noapi;gtm=45fe44h0za200;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fnation.foxnews.com%2F%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE
Source: global traffic HTTP traffic detected: GET /activityi;src=8980432;type=foxna0;cat=start0;ord=818990765479;npa=0;auiddc=121581769.1713531909;ps=1;pcor=976977768;pscdl=noapi;gtm=45fe44h0za200;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fnation.foxnews.com%2F%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail? HTTP/1.1Host: 8980432.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE
Source: global traffic HTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: analytics.nova.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539062s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19840%7CvVersion%7C4.4.0; _gcl_au=1.1.121581769.1713531909; _ga=GA1.2.590134459.1713531909; _gid=GA1.2.1497202719.1713531909; _gat_gtag_UA_142418565_1=1
Source: global traffic HTTP traffic detected: GET /v1/projects/8Mfww1c3v6WN3HlZIkvoBDNnoGmKKmBn/settings HTTP/1.1Host: analytics.nova.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539062s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19840%7CvVersion%7C4.4.0; _gcl_au=1.1.121581769.1713531909; _ga=GA1.2.590134459.1713531909; _gid=GA1.2.1497202719.1713531909; _gat_gtag_UA_142418565_1=1
Source: global traffic HTTP traffic detected: GET /activityi;dc_pre=CNOi7-arzoUDFaCF7gEdOR8NmQ;src=8980432;type=foxna0;cat=start0;ord=818990765479;npa=0;auiddc=121581769.1713531909;ps=1;pcor=976977768;pscdl=noapi;gtm=45fe44h0za200;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fnation.foxnews.com%2F%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail? HTTP/1.1Host: 8980432.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE; ar_debug=1
Source: global traffic HTTP traffic detected: GET /next-integrations/actions/amplitude-plugins/511c8312ec30f7f75599.js HTTP/1.1Host: analytics.nova.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539062s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19840%7CvVersion%7C4.4.0; _gcl_au=1.1.121581769.1713531909; _ga=GA1.2.590134459.1713531909; _gid=GA1.2.1497202719.1713531909; _gat_gtag_UA_142418565_1=1
Source: global traffic HTTP traffic detected: GET /event?a=53516&v=5.23.0&otl=1&p0=e%3Dexd%26site_type%3Dd&p1=e%3Dvh&p2=e%3Ddis&adce=1&bundle=HPmtNF9YRzRLZUwlMkI5NiUyRjJJbGVuNXZTTUNPV2FOVldSeTlkdSUyQmxhQ2Zzd0ZsRmhva1JqJTJGOHpqQ3BodHRUanRBSW1lTGtocnJxUHZMdHlSOTJvaHAlMkJVUDkzZGZacGE2Y3BuYSUyRmlvcFA4aXJwOVVuQlVXWlN3JTJCTSUyRjUlMkZsVThEWE1OakxveG9yMGpCMDU4UDFJREhRbmJCUUZKVVElM0QlM0Q&tld=foxnews.com&fu=https%253A%252F%252Fnation.foxnews.com%252F%253Fcmpid%253Dorg%253Dnat%253A%253Aag%253Downed%253A%253Amc%253Dfnc_display%253A%253Asrc%253Dfnc_web%253A%253Acmp%253Dbrand%253A%253Aadd%253Dtoprail&ceid=ed1b17f0-afef-4d27-9685-42f6d2e7067c&dtycbr=27472 HTTP/1.1Host: sslwidget.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /activity;register_conversion=1;src=8980432;type=foxna0;cat=start0;ord=818990765479;npa=0;auiddc=121581769.1713531909;ps=1;pcor=976977768;pscdl=noapi;gtm=45fe44h0za200;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fnation.foxnews.com%2F%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE; ar_debug=1
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-142418565-1&cid=590134459.1713531909&jid=1255094727&gjid=99064949&_gid=1497202719.1713531909&_u=YEBAAUAAAAAAACAAI~&z=202551686 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE; ar_debug=1
Source: global traffic HTTP traffic detected: GET /next-integrations/actions/845/6f86f4850472bffb83f9.js HTTP/1.1Host: analytics.nova.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539062s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19840%7CvVersion%7C4.4.0; _gcl_au=1.1.121581769.1713531909; _ga=GA1.2.590134459.1713531909; _gid=GA1.2.1497202719.1713531909; _gat_gtag_UA_142418565_1=1; usprivacy=1---; us_privacy=1---; _swb=aa17ef50-8f85-4000-80e8-64f900501c3e; cto_bundle=HPmtNF9YRzRLZUwlMkI5NiUyRjJJbGVuNXZTTUNPV2FOVldSeTlkdSUyQmxhQ2Zzd0ZsRmhva1JqJTJGOHpqQ3BodHRUanRBSW1lTGtocnJxUHZMdHlSOTJvaHAlMkJVUDkzZGZacGE2Y3BuYSUyRmlvcFA4aXJwOVVuQlVXWlN3JTJCTSUyRjUlMkZsVThEWE1OakxveG9yMGpCMDU4UDFJREhRbmJCUUZKVVElM0QlM0Q
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CNOi7-arzoUDFaCF7gEdOR8NmQ;src=8980432;type=foxna0;cat=start0;ord=818990765479;npa=0;auiddc=*;ps=1;pcor=976977768;pscdl=noapi;gtm=45fe44h0za200;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fnation.foxnews.com%2F%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8980432.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /register-trigger?partner_id=53516&uid=c2f4dca8-6695-4443-b2f0-2e99600a2375&event_name=Page&islcc=0&amount_local=0&amount_euro=0&client_side_event_id=ed1b17f0-afef-4d27-9685-42f6d2e7067c HTTP/1.1Host: measurement-api.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nation.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger;event-source;navigation-sourceReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/google-tag-manager/2.5.1/google-tag-manager.dynamic.js.gz HTTP/1.1Host: analytics.nova.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539062s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19840%7CvVersion%7C4.4.0; _gcl_au=1.1.121581769.1713531909; _ga=GA1.2.590134459.1713531909; _gid=GA1.2.1497202719.1713531909; _gat_gtag_UA_142418565_1=1; usprivacy=1---; us_privacy=1---; _swb=aa17ef50-8f85-4000-80e8-64f900501c3e; cto_bundle=HPmtNF9YRzRLZUwlMkI5NiUyRjJJbGVuNXZTTUNPV2FOVldSeTlkdSUyQmxhQ2Zzd0ZsRmhva1JqJTJGOHpqQ3BodHRUanRBSW1lTGtocnJxUHZMdHlSOTJvaHAlMkJVUDkzZGZacGE2Y3BuYSUyRmlvcFA4aXJwOVVuQlVXWlN3JTJCTSUyRjUlMkZsVThEWE1OakxveG9yMGpCMDU4UDFJREhRbmJCUUZKVVElM0QlM0Q
Source: global traffic HTTP traffic detected: GET /interest-group?data=zKiWuXxzY1Y1b051N2hVbjZwV0liSG5UQmhzRTRQOWVCcHdjQkhwaEVuWkxaaENNeGlkVUU4SkdVRWJrMFUvRjlRekYxWUc5MDY4bmdUczlJRG15SmRIWGRRTUtlejFsQVBEOUhNa0lsMUx2VUY2MzAyWHRxWmU1clpFNVFpTmw5Z0xxOCt4cTl4RUkxQTUwL2gybkRMMlE5TkdLWjdmNGVPRGxlRG45V0RDTHE0SDhmN09obmtMdTFIRHJLTzlyaE1zWU5qRnBHblNSdVpXaUNpNmRrQkJ1S0V3PT18 HTTP/1.1Host: fledge.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=CNOi7-arzoUDFaCF7gEdOR8NmQ;src=8980432;type=foxna0;cat=start0;ord=818990765479;npa=0;auiddc=*;ps=1;pcor=976977768;pscdl=noapi;gtm=45fe44h0za200;gcd=13l3l3l3l1;dma=0;epver=2;~oref=https%3A%2F%2Fnation.foxnews.com%2F%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=foxnews.com&sn=ChromeSyncframe&so=0&topUrl=nation.foxnews.com&cw=1&lsw=1&topicsavail=1&fledgeavail=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /register-trigger?partner_id=53516&uid=c2f4dca8-6695-4443-b2f0-2e99600a2375&event_name=Page&islcc=0&amount_local=0&amount_euro=0&client_side_event_id=ed1b17f0-afef-4d27-9685-42f6d2e7067c HTTP/1.1Host: measurement-api.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375; ar_debug=1
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/670270456/?random=1713531911283&cv=11&fst=1713531911283&bg=ffffff&guid=ON&async=1&gtm=45be44h0za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2F8980432.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCNOi7-arzoUDFaCF7gEdOR8NmQ%3Bsrc%3D8980432%3Btype%3Dfoxna0%3Bcat%3Dstart0%3Bord%3D818990765479%3Bnpa%3D0%3Bauiddc%3D121581769.1713531909%3Bps%3D1%3Bpcor%3D976977768%3Bpscdl%3Dnoapi%3Bgtm%3D45fe44h0za200%3Bgcd%3D13l3l3l3l1%3Bdma%3D0%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fnation.foxnews.com%252F%253Fcmpid%253Dorg%253Dnat%253A%253Aag%253Downed%253A%253Amc%253Dfnc_display%253A%253Asrc%253Dfnc_web%253A%253Acmp%253Dbrand%253A%253Aadd%253Dtoprail%3F&ref=https%3A%2F%2Fnation.foxnews.com%2F&top=https%3A%2F%2Fnation.foxnews.com%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=121581769.1713531909&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8980432.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE; ar_debug=1
Source: global traffic HTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: analytics.nova.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539062s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19840%7CvVersion%7C4.4.0; _gcl_au=1.1.121581769.1713531909; _ga=GA1.2.590134459.1713531909; _gid=GA1.2.1497202719.1713531909; _gat_gtag_UA_142418565_1=1; usprivacy=1---; us_privacy=1---; _swb=aa17ef50-8f85-4000-80e8-64f900501c3e; cto_bundle=HPmtNF9YRzRLZUwlMkI5NiUyRjJJbGVuNXZTTUNPV2FOVldSeTlkdSUyQmxhQ2Zzd0ZsRmhva1JqJTJGOHpqQ3BodHRUanRBSW1lTGtocnJxUHZMdHlSOTJvaHAlMkJVUDkzZGZacGE2Y3BuYSUyRmlvcFA4aXJwOVVuQlVXWlN3JTJCTSUyRjUlMkZsVThEWE1OakxveG9yMGpCMDU4UDFJREhRbmJCUUZKVVElM0QlM0Q; _swb_consent_=eyJvcmdhbml6YXRpb25Db2RlIjoiZm94bmV3cyIsInByb3BlcnR5Q29kZSI6ImZveF9uYXRpb25fd2ViIiwiZW52aXJvbm1lbnRDb2RlIjoicHJvZHVjdGlvbiIsImlkZW50aXRpZXMiOnsic3diX2ZveF9uYXRpb25fd2ViIjoiYWExN2VmNTAtOGY4NS00MDAwLTgwZTgtNjRmOTAwNTAxYzNlIiwieGlkIjoiOThlOWE3MzUtZGVjYy00OTk1LThhYTktNzg0MTgxZWIzY2ZkIn0sImp1cmlzZGljdGlvbkNvZGUiOiJkZWZhdWx0IiwicHVycG9zZXMiOnsidGFyZ2V0ZWRfYWR2ZXJ0aXNpbmciOnsiYWxsb3dlZCI6InRydWUiLCJsZWdhbEJhc2lzQ29kZSI6ImRpc2Nsb3N1cmUifX0sImNvbGxlY3RlZEF0IjoxNzEzNTMxOTEwfQ%3D%3D; _ketch_consent_v1_=eyJ0YXJnZXRlZF9hZHZlcnRpc2luZyI6eyJzdGF0dXMiOiJncmFudGVkIiwiY2Fub25pY2FsUHVycG9zZXMiOlsiYmVoYXZpb3JhbF9hZHZlcnRpc2luZyJdfX0%3D
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/670270456/?random=1713531911283&cv=11&fst=1713531600000&bg=ffffff&guid=ON&async=1&gtm=45be44h0za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2F8980432.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCNOi7-arzoUDFaCF7gEdOR8NmQ%3Bsrc%3D8980432%3Btype%3Dfoxna0%3Bcat%3Dstart0%3Bord%3D818990765479%3Bnpa%3D0%3Bauiddc%3D121581769.1713531909%3Bps%3D1%3Bpcor%3D976977768%3Bpscdl%3Dnoapi%3Bgtm%3D45fe44h0za200%3Bgcd%3D13l3l3l3l1%3Bdma%3D0%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fnation.foxnews.com%252F%253Fcmpid%253Dorg%253Dnat%253A%253Aag%253Downed%253A%253Amc%253Dfnc_display%253A%253Asrc%253Dfnc_web%253A%253Acmp%253Dbrand%253A%253Aadd%253Dtoprail%3F&ref=https%3A%2F%2Fnation.foxnews.com%2F&frm=2&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqnu0Ho7YlxTpwXi0SfUMy2sXi_q0cNTSyRjYe4dYQE9GIwjs2&random=928932148&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8980432.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/670270456/?random=1713531911283&cv=11&fst=1713531600000&bg=ffffff&guid=ON&async=1&gtm=45be44h0za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2F8980432.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCNOi7-arzoUDFaCF7gEdOR8NmQ%3Bsrc%3D8980432%3Btype%3Dfoxna0%3Bcat%3Dstart0%3Bord%3D818990765479%3Bnpa%3D0%3Bauiddc%3D121581769.1713531909%3Bps%3D1%3Bpcor%3D976977768%3Bpscdl%3Dnoapi%3Bgtm%3D45fe44h0za200%3Bgcd%3D13l3l3l3l1%3Bdma%3D0%3Bepver%3D2%3B~oref%3Dhttps%253A%252F%252Fnation.foxnews.com%252F%253Fcmpid%253Dorg%253Dnat%253A%253Aag%253Downed%253A%253Amc%253Dfnc_display%253A%253Asrc%253Dfnc_web%253A%253Acmp%253Dbrand%253A%253Aadd%253Dtoprail%3F&ref=https%3A%2F%2Fnation.foxnews.com%2F&frm=2&npa=0&data=event%3Dgtag.config&fmt=3&is_vtc=1&cid=CAQSKQB7FLtqnu0Ho7YlxTpwXi0SfUMy2sXi_q0cNTSyRjYe4dYQE9GIwjs2&random=928932148&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/foxcorp/foxcom-main/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/heap-2770223352.js HTTP/1.1Host: cdn.heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22nation%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-api-key: da2-jbo5qu3danarfi6xguyx5ltv4isec-ch-ua-platform: "Windows"Accept: */*Origin: https://nation.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/foxcorp/foxcom-main/prod/utag.93.js?utv=ut4.46.202401081850 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/foxcorp/foxcom-main/prod/utag.38.js?utv=ut4.46.202307132146 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/foxcorp/foxcom-main/prod/utag.48.js?utv=ut4.46.202006112115 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/foxcorp/foxcom-main/prod/utag.112.js?utv=ut4.46.202401081850 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/foxcorp/foxcom-main/prod/utag.121.js?utv=ut4.46.202401081850 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AM-141086/tag.js?ns=am HTTP/1.1Host: t.a3cloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-128752877-23&cid=590134459.1713531909&jid=1310600497&gjid=781845340&_gid=1497202719.1713531909&_u=aEDAAUABAAAAACADI~&z=219200475 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUla9m9fnKmUMo5o3QBe7mXaT_oZmPj_hh2_brLu6Zq3ojcTnCS9zJX819hdgtE; ar_debug=1
Source: global traffic HTTP traffic detected: GET /v1/p HTTP/1.1Host: api.nova.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539062s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19840%7CvVersion%7C4.4.0; _gcl_au=1.1.121581769.1713531909; _gid=GA1.2.1497202719.1713531909; _gat_gtag_UA_142418565_1=1; usprivacy=1---; us_privacy=1---; _swb=aa17ef50-8f85-4000-80e8-64f900501c3e; cto_bundle=HPmtNF9YRzRLZUwlMkI5NiUyRjJJbGVuNXZTTUNPV2FOVldSeTlkdSUyQmxhQ2Zzd0ZsRmhva1JqJTJGOHpqQ3BodHRUanRBSW1lTGtocnJxUHZMdHlSOTJvaHAlMkJVUDkzZGZacGE2Y3BuYSUyRmlvcFA4aXJwOVVuQlVXWlN3JTJCTSUyRjUlMkZsVThEWE1OakxveG9yMGpCMDU4UDFJREhRbmJCUUZKVVElM0QlM0Q; _ketch_consent_v1_=eyJ0YXJnZXRlZF9hZHZlcnRpc2luZyI6eyJzdGF0dXMiOiJncmFudGVkIiwiY2Fub25pY2FsUHVycG9zZXMiOlsiYmVoYXZpb3JhbF9hZHZlcnRpc2luZyJdfX0%3D; _swb_consent_=eyJjb2xsZWN0ZWRBdCI6MTcxMzUzMTkxMSwiZW52aXJvbm1lbnRDb2RlIjoicHJvZHVjdGlvbiIsImlkZW50aXRpZXMiOnsic3diX2ZveF9uYXRpb25fd2ViIjoiYWExN2VmNTAtOGY4NS00MDAwLTgwZTgtNjRmOTAwNTAxYzNlIiwieGlkIjoiOThlOWE3MzUtZGVjYy00OTk1LThhYTktNzg0MTgxZWIzY2ZkIn0sImp1cmlzZGljdGlvbkNvZGUiOiJkZWZhdWx0IiwicHJvcGVydHlDb2RlIjoiZm94X25hdGlvbl93ZWIiLCJwdXJwb3NlcyI6eyJ0YXJnZXRlZF9hZHZlcnRpc2luZyI6eyJhbGxvd2VkIjoidHJ1ZSIsImxlZ2FsQmFzaXNDb2RlIjoiZGlzY2xvc3VyZSJ9fX0%3D; ajs_anonymous_id=f6f453bf-ff2c-40a1-9616-7930bc93b2b5; _ga_ZK57XTY14L=GS1.1.1713531914.1.0.1713531914.60.0.0; analytics_session_id=1713531914337; analytics_session_id.last_access=1713531914338; _ga=GA1.2.590134459.1713531909; _gat_UA-128752877-23=1
Source: global traffic HTTP traffic detected: GET /v1/t HTTP/1.1Host: api.nova.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=98e9a735-decc-4995-8aa9-784181eb3cfd; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C83744358112379576181199337952984901427; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19833%7CMCMID%7C83744358112379576181199337952984901427%7CMCAAMLH-1714136661%7C7%7CMCAAMB-1714136661%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713539062s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19840%7CvVersion%7C4.4.0; _gcl_au=1.1.121581769.1713531909; _gid=GA1.2.1497202719.1713531909; _gat_gtag_UA_142418565_1=1; usprivacy=1---; us_privacy=1---; _swb=aa17ef50-8f85-4000-80e8-64f900501c3e; cto_bundle=HPmtNF9YRzRLZUwlMkI5NiUyRjJJbGVuNXZTTUNPV2FOVldSeTlkdSUyQmxhQ2Zzd0ZsRmhva1JqJTJGOHpqQ3BodHRUanRBSW1lTGtocnJxUHZMdHlSOTJvaHAlMkJVUDkzZGZacGE2Y3BuYSUyRmlvcFA4aXJwOVVuQlVXWlN3JTJCTSUyRjUlMkZsVThEWE1OakxveG9yMGpCMDU4UDFJREhRbmJCUUZKVVElM0QlM0Q; _ketch_consent_v1_=eyJ0YXJnZXRlZF9hZHZlcnRpc2luZyI6eyJzdGF0dXMiOiJncmFudGVkIiwiY2Fub25pY2FsUHVycG9zZXMiOlsiYmVoYXZpb3JhbF9hZHZlcnRpc2luZyJdfX0%3D; _swb_consent_=eyJjb2xsZWN0ZWRBdCI6MTcxMzUzMTkxMSwiZW52aXJvbm1lbnRDb2RlIjoicHJvZHVjdGlvbiIsImlkZW50aXRpZXMiOnsic3diX2ZveF9uYXRpb25fd2ViIjoiYWExN2VmNTAtOGY4NS00MDAwLTgwZTgtNjRmOTAwNTAxYzNlIiwieGlkIjoiOThlOWE3MzUtZGVjYy00OTk1LThhYTktNzg0MTgxZWIzY2ZkIn0sImp1cmlzZGljdGlvbkNvZGUiOiJkZWZhdWx0IiwicHJvcGVydHlDb2RlIjoiZm94X25hdGlvbl93ZWIiLCJwdXJwb3NlcyI6eyJ0YXJnZXRlZF9hZHZlcnRpc2luZyI6eyJhbGxvd2VkIjoidHJ1ZSIsImxlZ2FsQmFzaXNDb2RlIjoiZGlzY2xvc3VyZSJ9fX0%3D; ajs_anonymous_id=f6f453bf-ff2c-40a1-9616-7930bc93b2b5; _ga_ZK57XTY14L=GS1.1.1713531914.1.0.1713531914.60.0.0; analytics_session_id=1713531914337; analytics_session_id.last_access=1713531914338; _ga=GA1.2.590134459.1713531909; _gat_UA-128752877-23=1
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22nation%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/foxcorp/foxcom-main/prod/utag.125.js?utv=ut4.46.202401081850 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/foxcorp/foxcom-main/prod/utag.199.js?utv=ut4.46.202401081850 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/foxcorp/foxcom-main/prod/utag.204.js?utv=ut4.46.202401081850 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-128752877-23&cid=590134459.1713531909&jid=1310600497&_u=aEDAAUABAAAAACADI~&z=1106438852 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/add_user_properties_v3?a=2770223352&u=5471797060060837&v=5880374145994070&s=6984136050239252&b=web&tv=4.0&_flag_key=web-price-test-april-2024&_variant=control&_experiment_key=exp-1&st=1713531915265 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=2770223352&u=5471797060060837&v=5880374145994070&s=6984136050239252&b=web&tv=4.0&d=nation.foxnews.com&h=%2F&q=%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&ts=1713531915262&t=Fox%20Nation%3A%20Start%20Your%20Free%20Trial%20%7C%20Shows%2C%20Documentaries%2C%20%26%20Specials&ubv=117.0.5938.132&upv=10.0.0&k=segment_anonymous_id&k=f6f453bf-ff2c-40a1-9616-7930bc93b2b5&k=xid&k=98e9a735-decc-4995-8aa9-784181eb3cfd&k=original_user_id&k=5471797060060837&z=0&st=1713531915267 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=2770223352&u=5471797060060837&v=5880374145994070&s=6984136050239252&b=web&tv=4.0&sp=d&sp=nation.foxnews.com&sp=h&sp=%2F&sp=q&sp=%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&sp=ts&sp=1713531915262&pp=d&pp=nation.foxnews.com&pp=h&pp=%2F&pp=q&pp=%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&pp=ts&pp=1713531915262&pp=t&pp=Fox%20Nation%3A%20Start%20Your%20Free%20Trial%20%7C%20Shows%2C%20Documentaries%2C%20%26%20Specials&d0=nation.foxnews.com&h0=%2F&q0=%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&ts0=1713531915247&t0=%24exposure&id0=1469953274330614&k0=segment_anonymous_id&k0=f6f453bf-ff2c-40a1-9616-7930bc93b2b5&k0=xid&k0=98e9a735-decc-4995-8aa9-784181eb3cfd&k0=flag_key&k0=web-price-test-april-2024&k0=variant&k0=control&k0=experiment_key&k0=exp-1&k0=original_user_id&k0=5471797060060837&ubv0=117.0.5938.132&upv0=10.0.0&z0=0&st=1713531915268 HTTP/1.1Host: heapanalytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=foxcorp/foxcom-main/202404190139&cb=1713531916271 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?//segment.a3cloud.net/px.png?uid=$UID&cid=AM-141086&sid=62290579&url=&vars=undefined HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=FP6A4nR7IJd_DJ-wyHPOOqWzrmeluE1n8xqrnWONDgQ_-sqs1BwyXm8TLWZKmdvA1cE-nW1nQZTBiRdbfQbVl0B6y4DD-z3eFwD8aYpNv5A.; receive-cookie-deprecation=1; uuid2=5481876526873924299
Source: global traffic HTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j101&tid=UA-128752877-23&cid=590134459.1713531909&jid=1310600497&_u=aEDAAUABAAAAACADI~&z=1106438852 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=69AD1D725DDBE4560A495ECF%40AdobeOrg&mid=83744358112379576181199337952984901427&ts=1713531916287 HTTP/1.1Host: b.fox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://nation.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/bundle.js HTTP/1.1Host: a1882387-4666-4392-bdc4-bfb21518a3ca.redfastlabs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fnation.foxnews.com%2F%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&root_browser_url=https%3A%2F%2Fnation.foxnews.com%2F&canonical_url=https%3A%2F%2Fnation.foxnews.com%2F&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=baaf9b3f-25fd-4717-895c-62493c5e1d51&cs_visitor_id=d2ffcae1-844e-457f-9a3c-75b6b30b160f&time_stamp=1713531916318&session_time_stamp=1713531916309&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v2.5.0&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=Europe%2FZurich&privacy_mode=false&content_height=4517&content_width=1263&type=page_view&load_data=%257B%2522load_time%2522%253A7.8%252C%2522time_to_page_view%2522%253A6.4%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=8ddbed1c-8a1e-4ca4-9c00-d472efd51ad5; optout=0
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=69AD1D725DDBE4560A495ECF%40AdobeOrg&d_nsid=0&d_mid=83744358112379576181199337952984901427&ts=1713531916321 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://nation.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /api/add_user_properties_v3?a=2770223352&u=5471797060060837&v=5880374145994070&s=6984136050239252&b=web&tv=4.0&_flag_key=web-price-test-april-2024&_variant=control&_experiment_key=exp-1&st=1713531915265 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=2770223352&u=5471797060060837&v=5880374145994070&s=6984136050239252&b=web&tv=4.0&sp=d&sp=nation.foxnews.com&sp=h&sp=%2F&sp=q&sp=%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&sp=ts&sp=1713531915262&pp=d&pp=nation.foxnews.com&pp=h&pp=%2F&pp=q&pp=%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&pp=ts&pp=1713531915262&pp=t&pp=Fox%20Nation%3A%20Start%20Your%20Free%20Trial%20%7C%20Shows%2C%20Documentaries%2C%20%26%20Specials&d0=nation.foxnews.com&h0=%2F&q0=%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&ts0=1713531915247&t0=%24exposure&id0=1469953274330614&k0=segment_anonymous_id&k0=f6f453bf-ff2c-40a1-9616-7930bc93b2b5&k0=xid&k0=98e9a735-decc-4995-8aa9-784181eb3cfd&k0=flag_key&k0=web-price-test-april-2024&k0=variant&k0=control&k0=experiment_key&k0=exp-1&k0=original_user_id&k0=5471797060060837&ubv0=117.0.5938.132&upv0=10.0.0&z0=0&st=1713531915268 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /log/cnv?tag_id=1035&buzz_key=dsp&value=&segment_key=dsp-13480&account_id=64&ord=&cb=0.5162798602560965 HTTP/1.1Host: cnv.event.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /h?a=2770223352&u=5471797060060837&v=5880374145994070&s=6984136050239252&b=web&tv=4.0&d=nation.foxnews.com&h=%2F&q=%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&ts=1713531915262&t=Fox%20Nation%3A%20Start%20Your%20Free%20Trial%20%7C%20Shows%2C%20Documentaries%2C%20%26%20Specials&ubv=117.0.5938.132&upv=10.0.0&k=segment_anonymous_id&k=f6f453bf-ff2c-40a1-9616-7930bc93b2b5&k=xid&k=98e9a735-decc-4995-8aa9-784181eb3cfd&k=original_user_id&k=5471797060060837&z=0&st=1713531915267 HTTP/1.1Host: heapanalytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.png?uid=5481876526873924299&cid=AM-141086&sid=62290579&url=&vars=undefined HTTP/1.1Host: segment.a3cloud.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fnation.foxnews.com%2F%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&root_browser_url=https%3A%2F%2Fnation.foxnews.com%2F&canonical_url=https%3A%2F%2Fnation.foxnews.com%2F&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=baaf9b3f-25fd-4717-895c-62493c5e1d51&cs_visitor_id=d2ffcae1-844e-457f-9a3c-75b6b30b160f&time_stamp=1713531916318&session_time_stamp=1713531916309&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v2.5.0&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=Europe%2FZurich&privacy_mode=false&content_height=4517&content_width=1263&type=page_view&load_data=%257B%2522load_time%2522%253A7.8%252C%2522time_to_page_view%2522%253A6.4%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=8ddbed1c-8a1e-4ca4-9c00-d472efd51ad5; optout=0
Source: global traffic HTTP traffic detected: GET /log/cnv?tag_id=1035&buzz_key=dsp&value=&segment_key=dsp-13480&account_id=64&ord=&cb=0.5162798602560965&_bee_ppp=1 HTTP/1.1Host: cnv.event.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=69AD1D725DDBE4560A495ECF%40AdobeOrg&d_nsid=0&d_mid=83744358112379576181199337952984901427&ts=1713531916929 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://nation.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=69AD1D725DDBE4560A495ECF%40AdobeOrg&mid=83744358112379576181199337952984901427&ts=1713531916287 HTTP/1.1Host: b.fox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/ss/foxdsasecho202002prod/10/JS-2.15.0/s02672650157548?AQB=1&ndh=1&pf=1&callback=s_c_il[0].doPostbacks&et=1&t=19%2F3%2F2024%2015%3A5%3A17%205%20-120&d.&nsid=0&jsonv=1&.d&sdid=08802EB23EC3BA04-481A12FF7A73AE1C&mid=83744358112379576181199337952984901427&aamlh=9&ce=UTF-8&ns=foxcorporation&cdp=2&pageName=delta%3Aweb%3Alanding%3Awarming%3AHomepage%20Fox%20Nation%20Mosaic%20April%202024&g=https%3A%2F%2Fnation.foxnews.com%2F%3Fcmpid%3Dorg%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&c.&page_name=delta%3Aweb%3Alanding%3Awarming%3AHomepage%20Fox%20Nation%20Mosaic%20April%202024&page.&buildversion=foxnation%20delta%20web%7Cv3.1.3%20%28117%29&.page&page_type=warming%20landing&user_xid=98e9a735-decc-4995-8aa9-784181eb3cfd&advertisingId=no%20ad%20id&context_page_url=https%3A%2F%2Fnation.foxnews.com%2F&campaign_tracking_code=org%3Dnat%3A%3Aag%3Downed%3A%3Amc%3Dfnc_display%3A%3Asrc%3Dfnc_web%3A%3Acmp%3Dbrand%3A%3Aadd%3Dtoprail&page_test_name=web-price-test-april-2024%3Acontrol&.c&cc=USD&ch=delta%3Aweb%3Alanding%3Awarming&server=delta%3Aweb&events=event2&aamb=j8Odv6LonN4r3an7LhD3WZrU1bUpAkFkkiY1ncBR96t2PTI&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=69AD1D725DDBE4560A495ECF%40AdobeOrg&AQE=1 HTTP/1.1Host: b.fox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=69AD1D725DDBE4560A495ECF%40AdobeOrg&d_nsid=0&d_mid=83744358112379576181199337952984901427&ts=1713531916321 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /px.png?uid=5481876526873924299&cid=AM-141086&sid=62290579&url=&vars=undefined HTTP/1.1Host: segment.a3cloud.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: fox.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /log/cnv?tag_id=1035&buzz_key=dsp&value=&segment_key=dsp-13480&account_id=64&ord=&cb=0.5162798602560965&_bee_ppp=1 HTTP/1.1Host: cnv.event.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AABSqk7MRNgADj-hhoUWDw; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /assets/brig.umd.min.App.js HTTP/1.1Host: a1882387-4666-4392-bdc4-bfb21518a3ca.redfastlabs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=69AD1D725DDBE4560A495ECF%40AdobeOrg&d_nsid=0&d_mid=83744358112379576181199337952984901427&ts=1713531916929 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZiJr2AAAALv_cwN-&d_uuid=90420445318819854271866976361386601810 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZiJr2AAAALv_cwN-&d_uuid=90420445318819854271866976361386601810 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /getuid?https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx?appnxsid=$UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=FP6A4nR7IJd_DJ-wyHPOOqWzrmeluE1n8xqrnWONDgQ_-sqs1BwyXm8TLWZKmdvA1cE-nW1nQZTBiRdbfQbVl0B6y4DD-z3eFwD8aYpNv5A.; receive-cookie-deprecation=1; uuid2=5481876526873924299
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=3&type=crt&ovsid=k-tQOb5QtShyrnWm-W0gkqheEsHPGPtslMDB_TYQ HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: foxnet.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=79&partneruserid=k-t6bE5AtShyrnWm-W0gkqheEsHPFzD-sEr-BhqA HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping/?device_type=web&counter=0&chrome_ext=false& HTTP/1.1Host: conduit.redfast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nation.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?account_id=1043&partner_id=1048&uid=k-2l8lrQtShyrnWm-W0gkqheEsHPEGmS2QYpM2jQ&custom=&tag_format=img&tag_action=sync&custom=&cb=a7612b03-e6f7-4928-a7b7-4871ccd67f2d HTTP/1.1Host: partner.mediawallahscript.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/criteortb-network/1/rtb-h/?taboola_hm=k-JGIXkAtShyrnWm-W0gkqheEsHPGJxL3L9qYe_Q HTTP/1.1Host: sync-t1.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=46&user_id=k-1N7EGAtShyrnWm-W0gkqheEsHPFQ3MDZZ5TPyQ&expires=30 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xuid?mid=2711&xuid=k-BD7UHAtShyrnWm-W0gkqheEsHPF8_KJkKoJRsQ&dongle=013b HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/rtb/google/cookiematch.aspx?id=&CriteoUserId=k-2l8lrQtShyrnWm-W0gkqheEsHPEGmS2QYpM2jQ&google_gid=CAESEPFDdZQpcHPKUl3lOTGaUfI&google_cver=1&google_ula=913071,0 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /dis/rtb/appnexus/cookiematch.aspx?appnxsid=5481876526873924299 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /?account_id=1043&partner_id=1048&uid=k-2l8lrQtShyrnWm-W0gkqheEsHPEGmS2QYpM2jQ&custom%5B0%5D=&custom%5B1%5D=&tag_format=img&tag_action=sync&cb=a7612b03-e6f7-4928-a7b7-4871ccd67f2d&final=true&reqid=7a03f280-fe4d-11ee-8dd0-31af40018058&timestamp=2024-04-19T13%3A05%3A20.809Z HTTP/1.1Host: partner.mediawallahscript.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mCookie=-1
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=20&external_user_id=k-TJit3gtShyrnWm-W0gkqheEsHPGb2IrWhBZxvA HTTP/1.1Host: r.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?c=4&r=1&a=1&u=https://tags.bluekai.com/site/29001/sync?3rdpartyuserid=%40USERID%40 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /match?publisher_dsp_id=38&external_user_id=k-jx65yAtShyrnWm-W0gkqheEsHPEFjG5Dd8A4xg HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=3&type=crt&ovsid=k-tQOb5QtShyrnWm-W0gkqheEsHPGPtslMDB_TYQ HTTP/1.1Host: contextual.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3565335203115677000V10; data-c-ts=1713531920; data-c=k-tQOb5QtShyrnWm-W0gkqheEsHPGPtslMDB_TYQ~~3
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?dsp_id=46&user_id=k-1N7EGAtShyrnWm-W0gkqheEsHPFQ3MDZZ5TPyQ&expires=30 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=40c313db-e3db-4c57-a16d-b155962081c0; c=1713531920; tuuid_lu=1713531920
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&type=58301&ovsid=k-0vP5nQtShyrnWm-W0gkqheEsHPE5curZAFMKkQ HTTP/1.1Host: hb.yahoo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=79&partneruserid=k-t6bE5AtShyrnWm-W0gkqheEsHPFzD-sEr-BhqA HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping/?device_type=web&counter=0&chrome_ext=false& HTTP/1.1Host: conduit.redfast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/criteortb-network/1/rtb-h/?taboola_hm=k-JGIXkAtShyrnWm-W0gkqheEsHPGJxL3L9qYe_Q HTTP/1.1Host: sync-t1.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xuid?ld=1&mid=2711&xuid=k-BD7UHAtShyrnWm-W0gkqheEsHPF8_KJkKoJRsQ&dongle=013b&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=2231153188988004381836; tluid=2231153188988004381836
Source: global traffic HTTP traffic detected: GET /visitor/sync?uid=732efe97317e6352de4c1caf24b5064b&name=CRITEO&visitor=k-XU2kxAtShyrnWm-W0gkqheEsHPH5BOow1RnrAQ HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=20&external_user_id=k-TJit3gtShyrnWm-W0gkqheEsHPGb2IrWhBZxvA&C=1 HTTP/1.1Host: r.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiJsEcAoIq4AACHnAr6kAwAA; CMPS=2601; CMPRO=2601
Source: global traffic HTTP traffic detected: GET /s/28292?bidder_id=71340&bidder_uuid=k-_h5l2QtShyrnWm-W0gkqheEsHPEmlK-z4pqJTQ HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/push?partner=criteo&partnerId=k-8HyUlQtShyrnWm-W0gkqheEsHPExC5Fcxu9sLg HTTP/1.1Host: exchange.mediavine.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/rtb/google/cookiematch.aspx?id=&CriteoUserId=k-2l8lrQtShyrnWm-W0gkqheEsHPEGmS2QYpM2jQ&google_gid=CAESEPFDdZQpcHPKUl3lOTGaUfI&google_cver=1&google_ula=913071,0 HTTP/1.1Host: dis.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /dis/rtb/appnexus/cookiematch.aspx?appnxsid=5481876526873924299 HTTP/1.1Host: dis.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /getuid?https://partner.mediawallahscript.com/?account_id=2016&partner_id=2087&uid=$UID&tag_format=img&tag_action=sync HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=FP6A4nR7IJd_DJ-wyHPOOqWzrmeluE1n8xqrnWONDgQ_-sqs1BwyXm8TLWZKmdvA1cE-nW1nQZTBiRdbfQbVl0B6y4DD-z3eFwD8aYpNv5A.; receive-cookie-deprecation=1; uuid2=5481876526873924299
Source: global traffic HTTP traffic detected: GET /match?publisher_dsp_id=38&external_user_id=k-jx65yAtShyrnWm-W0gkqheEsHPEFjG5Dd8A4xg HTTP/1.1Host: ad.360yield.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&type=58301&ovsid=k-0vP5nQtShyrnWm-W0gkqheEsHPE5curZAFMKkQ HTTP/1.1Host: hb.yahoo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3565335213115638000V10; data-crt=k-0vP5nQtShyrnWm-W0gkqheEsHPE5curZAFMKkQ~~1
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?dsp_id=46&user_id=k-1N7EGAtShyrnWm-W0gkqheEsHPFQ3MDZZ5TPyQ&expires=30 HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=40c313db-e3db-4c57-a16d-b155962081c0; c=1713531920; tuuid_lu=1713531921
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=criteo&uid=k-ZWwDLwtShyrnWm-W0gkqheEsHPGCJ4E3cMKR8w&initiator=partner HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xuid?ld=1&mid=2711&xuid=k-BD7UHAtShyrnWm-W0gkqheEsHPF8_KJkKoJRsQ&dongle=013b&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2231153188988004381836
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:k-OY-usgtShyrnWm-W0gkqheEsHPFR37lyBviDQQ HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cm/pixel_sync?bidder=151&bidder_uid=k-uNOR4AtShyrnWm-W0gkqheEsHPHfV3Km0m3fqA HTTP/1.1Host: trends.revcontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/28292?bidder_id=71340&bidder_uuid=k-_h5l2QtShyrnWm-W0gkqheEsHPEmlK-z4pqJTQ&_li_chk=true&previous_uuid=f93a1018469b4c4e87495e425138314f HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=f93a1018-469b-4c4e-8749-5e425138314f
Source: global traffic HTTP traffic detected: GET /?account_id=2016&partner_id=2087&uid=5481876526873924299&tag_format=img&tag_action=sync HTTP/1.1Host: partner.mediawallahscript.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mCookie=7a4d0970-fe4d-11ee-b7dc-f58d6abcb020; mRemnantVisitedCookie_d41d8cd98f00b204e9800998ecf8427e_04_2024=%7B%22Z4Nllr%22%3A1%7D; mUserCookie=%7B%7D
Source: global traffic HTTP traffic detected: GET /c/?dspInit=1001851&dspCookie=k-SnIsVgtShyrnWm-W0gkqheEsHPHMvmmvaEaPyw HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/push?partner=criteo&partnerId=k-8HyUlQtShyrnWm-W0gkqheEsHPExC5Fcxu9sLg HTTP/1.1Host: exchange.mediavine.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mv_tokens=%7B%22mv_uuid%22%3A%227aa51480-fe4d-11ee-a749-a94098807424%22%2C%22version%22%3A%22invalidate-verizon-pushes%22%7D; mv_tokens_invalidate-verizon-pushes=%7B%22mv_uuid%22%3A%227aa51480-fe4d-11ee-a749-a94098807424%22%2C%22version%22%3A%22invalidate-verizon-pushes%22%7D; am_tokens=%7B%22mv_uuid%22%3A%227aa51480-fe4d-11ee-a749-a94098807424%22%2C%22version%22%3A%22invalidate-verizon-pushes%22%7D; am_tokens_invalidate-verizon-pushes=%7B%22mv_uuid%22%3A%227aa51480-fe4d-11ee-a749-a94098807424%22%2C%22version%22%3A%22invalidate-verizon-pushes%22%7D; criteo=%7B%22id%22%3A%22k-8HyUlQtShyrnWm-W0gkqheEsHPExC5Fcxu9sLg%22%2C%22version%22%3A%22criteo%22%7D
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=7658cb1d77a660882b48db06&source_user_id=k-LoAcQAtShyrnWm-W0gkqheEsHPGQXZMN91AWIA HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=20&external_user_id=k-TJit3gtShyrnWm-W0gkqheEsHPGb2IrWhBZxvA&C=1 HTTP/1.1Host: r.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiJsEcAoIq4AACHnAr6kAwAA; CMPS=2601; CMPRO=2601
Source: global traffic HTTP traffic detected: GET /tapestry/1?ta_partner_id=2052&ta_partner_did=k-H-WLsQtShyrnWm-W0gkqheEsHPGYXeNLqoF8MQ&ta_format=png HTTP/1.1Host: tapestry.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /visitor/sync?uid=732efe97317e6352de4c1caf24b5064b&name=CRITEO&visitor=k-XU2kxAtShyrnWm-W0gkqheEsHPH5BOow1RnrAQ HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ayl_visitor=7df94657df4823bcd3b25dc36b50e65b
Source: global traffic HTTP traffic detected: GET /scripts/2102/main.js HTTP/1.1Host: assets.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?c=8&r=1&a=1&u=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D28645%26dpuuid%3D%40USERID%40 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /sync?UICR=k-V_4uzwtShyrnWm-W0gkqheEsHPFhOuu8lzpjzw HTTP/1.1Host: criteo-partners.tremorhub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=criteo&uid=k-ZWwDLwtShyrnWm-W0gkqheEsHPGCJ4E3cMKR8w&initiator=partner HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?entity=52&code=k-Y5yu8QtShyrnWm-W0gkqheEsHPHZVJk4YYunjA HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=FP6A4nR7IJd_DJ-wyHPOOqWzrmeluE1n8xqrnWONDgQ_-sqs1BwyXm8TLWZKmdvA1cE-nW1nQZTBiRdbfQbVl0B6y4DD-z3eFwD8aYpNv5A.; receive-cookie-deprecation=1; uuid2=5481876526873924299
Source: global traffic HTTP traffic detected: GET /cm/pixel_sync?bidder=151&bidder_uid=k-uNOR4AtShyrnWm-W0gkqheEsHPHfV3Km0m3fqA HTTP/1.1Host: trends.revcontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:k-OY-usgtShyrnWm-W0gkqheEsHPFR37lyBviDQQ HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?c=0aa2530f29e4f4a05b5d5d9bb35d60c2&p=93c1662463a616a7155169889dd99651&pid=f93a1018-469b-4c4e-8749-5e425138314f HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/c=14717/tp=MWSP/tpid=7a4d0970-fe4d-11ee-b7dc-f58d6abcb020?https%3A%2F%2Fpartner.mediawallahscript.com%2F%3Faccount_id%3D2023%26partner_id%3D2118%26uid%3D%24%7Bprofile_id%7D%26tag_format%3Dimg%26tag_action%3Dsync%26cb%3D%24%7Brandom%7D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/trends.min.js HTTP/1.1Host: assets.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=7658cb1d77a660882b48db06&source_user_id=k-LoAcQAtShyrnWm-W0gkqheEsHPGQXZMN91AWIA HTTP/1.1Host: match.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=4b157787-7e07-42b5-8b5b-db6e73d8e6c4
Source: global traffic HTTP traffic detected: GET /ibs:dpid=28645&dpuuid=CUtbCHfBls6ODmFjdrvD1MFeQ-wmd6es HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /sync?UICR=k-V_4uzwtShyrnWm-W0gkqheEsHPFhOuu8lzpjzw HTTP/1.1Host: criteo-partners.tremorhub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tvid=a852cae6447947fc89d93b24cf4b155d; tv_UICR=k-V_4uzwtShyrnWm-W0gkqheEsHPFhOuu8lzpjzw
Source: global traffic HTTP traffic detected: GET /map/ct=y/c=14717/tp=MWSP/tpid=7a4d0970-fe4d-11ee-b7dc-f58d6abcb020?https%3A%2F%2Fpartner.mediawallahscript.com%2F%3Faccount_id%3D2023%26partner_id%3D2118%26uid%3D%24%7Bprofile_id%7D%26tag_format%3Dimg%26tag_action%3Dsync%26cb%3D%24%7Brandom%7D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global traffic HTTP traffic detected: GET /setuid?entity=52&code=k-Y5yu8QtShyrnWm-W0gkqheEsHPHZVJk4YYunjA HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=5481876526873924299; anj=dTM7k!M4/rCxrEQF']wIg2GTvdwS@Q!]tbPl@/D!9hy6]/Cr.X`)N4-^Xz6)_:'DlA$as[7mIFrj`A%WceyBU2++A+_<A8]?11m6hEh[U%nugO%v4VB%nq#s+[4Wv
Source: global traffic HTTP traffic detected: GET /sync?c=9&r=1&a=1&u=https%3A%2F%2Faa.agkn.com%2Fadscores%2Fg.pixel%3Fsid%3D9212273938%26ct%3D%40USERID%40 HTTP/1.1Host: gum.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c2f4dca8-6695-4443-b2f0-2e99600a2375
Source: global traffic HTTP traffic detected: GET /ibs:dpid=28645&dpuuid=CUtbCHfBls6ODmFjdrvD1MFeQ-wmd6es HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=83934085154351521871218362309595458554; dpm=83934085154351521871218362309595458554; dextp=21-1-1713531864273|269-1-1713531864892|282-1-1713531867276|3-1-1713531868609|375-1-1713531869085|359-1-1713531869878|358-1-1713531870880|477-1-1713531871888|843-1-1713531873047|540-1-1713531873878|771-1-1713531874878|832-1-1713531875876|1083-1-1713531876880|1085-1-1713531878139|1086-1-1713531878877|1087-1-1713531880280|1088-1-1713531880877|1175-1-1713531881877|6835-1-1713531882895|19913-1-1713531883880|83349-1-1713531884886
Source: global traffic HTTP traffic detected: GET /?account_id=2023&partner_id=2118&uid=4ca0fa9dfb059fd5906e0acf01b3ea34&tag_format=img&tag_action=sync&cb=875371938 HTTP/1.1Host: partner.mediawallahscript.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mCookie=7a4d0970-fe4d-11ee-b7dc-f58d6abcb020; mUserCookie=%7B%7D; mRemnantVisitedCookie_d41d8cd98f00b204e9800998ecf8427e_04_2024=%7B%22ZetC3S%22%3A1%7D
Source: global traffic HTTP traffic detected: GET /api/settings/2102?callback=jsonp784062&vid= HTTP/1.1Host: trackingapi.trendemon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?c=bd8618c307ae9885a12561b7191e2cea&cid=1973209973322985622&referrer={encSite}&forward=https%3A%2F%2Fi.liadm.com%2Fs%2F56409%3Fbidder_id%3D200442%26bidder_uuid%3D318464f8-a883-49a0-9a72-a21202a28745%253A1713531922.920942%26pid%3D500040%26it%3D1%26iv%3D318464f8-a883-49a0-9a72-a21202a28745%253A1713531922.920942%26_%3D1713531922.9227655 HTTP/1.1Host: live.rezync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zync-uuid=318464f8-a883-49a0-9a72-a21202a28745:1713531922.920942; sd-session-id=eyJfcGVybWFuZW50Ijp0cnVlLCJzZXNzaW9uX2lkIjoiMzE4NDY0ZjgtYTg4My00OWEwLTlhNzItYTIxMjAyYTI4NzQ1OjE3MTM1MzE5MjIuOTIwOTQyIn0.ZiJsEg.5UHQ3SQ2ClNSZMbNyX6GueTyqB0
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=vxsrv3i&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9212273938&ct=RYj7qkyd0xcR_bhe4FGqT-oufFjNCOIZ HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AgI2lYgYxWViyuq1qFjKnuixxVf1Et2zY
Source: global traffic HTTP traffic detected: GET /s/56409?bidder_id=200442&bidder_uuid=318464f8-a883-49a0-9a72-a21202a28745%3A1713531922.920942&pid=500040&it=1&iv=318464f8-a883-49a0-9a72-a21202a28745%3A1713531922.920942&_=1713531922.9227655 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CggKBgiiARDcFw; lidid=f93a1018-469b-4c4e-8749-5e425138314f
Source: global traffic HTTP traffic detected: GET /adscores/g.pixel?sid=9212273938&ct=RYj7qkyd0xcR_bhe4FGqT-oufFjNCOIZ HTTP/1.1Host: aa.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AgI2lYgYxWViyuq1qFjKnuixxVf1Et2zY
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=vxsrv3i&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1713531922.9227655&iv=318464f8-a883-49a0-9a72-a21202a28745:1713531922.920942 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /empty.html HTTP/1.1Host: static.criteo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping/?device_type=web&counter=0&chrome_ext=false& HTTP/1.1Host: conduit.redfast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"ANONYMOUS-USER-ID: f6f453bf-ff2c-40a1-9616-7930bc93b2b5sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nation.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1f6408b38e4ae378bb9c6881044e9372"
Source: global traffic HTTP traffic detected: GET /api/sync?it=1&pid=500040&_=1713531922.9227655&iv=318464f8-a883-49a0-9a72-a21202a28745:1713531922.920942 HTTP/1.1Host: pippio.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: did=UCaM3VMMci3AqZ4K; didts=1713531925; nnls=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /ping/?device_type=web&counter=0&chrome_ext=false& HTTP/1.1Host: conduit.redfast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"01fffd37ebe285fe84408ec0aa045961"
Source: global traffic HTTP traffic detected: GET /ping/?device_type=web&counter=1713531923&chrome_ext=false& HTTP/1.1Host: conduit.redfast.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"ANONYMOUS-USER-ID: f6f453bf-ff2c-40a1-9616-7930bc93b2b5sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nation.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nation.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping/?device_type=web&counter=1713531923&chrome_ext=false& HTTP/1.1Host: conduit.redfast.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: foxnews.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_405.2.dr String found in binary or memory: <a href="https://www.foxbusiness.com/technology/meta-rolls-out-upgraded-ai-assistant-across-facebook-instagram-whatsapp">Meta rolls out upgraded AI assistant across Facebook, Instagram and WhatsApp</a> equals www.facebook.com (Facebook)
Source: chromecache_405.2.dr String found in binary or memory: <a href="//www.foxbusiness.com/media/former-facebook-exec-ai-robots-soon-complete-household-chores-human-replacement-concerns">Former Facebook exec says AI robots will soon complete household chores amid human replacement concerns</a> equals www.facebook.com (Facebook)
Source: chromecache_405.2.dr String found in binary or memory: <a href="//www.foxbusiness.com/technology/meta-rolls-out-upgraded-ai-assistant-across-facebook-instagram-whatsapp">Meta rolls out upgraded AI assistant across Facebook, Instagram and WhatsApp</a> equals www.facebook.com (Facebook)
Source: chromecache_405.2.dr String found in binary or memory: <li class="fb"><a href="https://www.facebook.com/FoxBusiness">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_405.2.dr String found in binary or memory: <li class="li"><a href="https://www.linkedin.com/company/fox-business-network">LinkedIn</a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_405.2.dr String found in binary or memory: <li class="fb"><a href="https://www.facebook.com/FoxBusiness" data-omtr-intcmp="footer_facebook">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_405.2.dr String found in binary or memory: <li class="li"><a href="https://www.linkedin.com/company/fox-business-network" data-omtr-intcmp="footer_linkedin">LinkedIn</a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_1068.2.dr String found in binary or memory: <li class="fb"><a aria-label="Facebook" href="https://www.facebook.com/FoxNews">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_1068.2.dr String found in binary or memory: <li class="li"><a aria-label="LinkedIn" href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_1068.2.dr String found in binary or memory: <li class="yt"><a aria-label="Youtube" href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_1068.2.dr String found in binary or memory: <li class="fb"><a aria-label="Facebook" href="https://www.facebook.com/FoxNews">Facebook</a></li> equals www.facebook.com (Facebook)
Source: chromecache_1068.2.dr String found in binary or memory: <li class="li"><a aria-label="LinkedIn" href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a> equals www.linkedin.com (Linkedin)
Source: chromecache_1068.2.dr String found in binary or memory: <li class="yt"><a aria-label="Youtube" href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> equals www.youtube.com (Youtube)
Source: chromecache_405.2.dr String found in binary or memory: "https://www.facebook.com/FoxBusiness", equals www.facebook.com (Facebook)
Source: chromecache_405.2.dr String found in binary or memory: "https://www.linkedin.com/company/fox-business-network", equals www.linkedin.com (Linkedin)
Source: chromecache_1068.2.dr String found in binary or memory: <script type="application/ld+json">[{"@context":"https://schema.org","@type":"NewsMediaOrganization","name":"Fox News","url":"https://www.foxnews.com/","logo":[{"@type":"ImageObject","url":"https://static.foxnews.com/static/orion/styles/img/fox-news/amp/fox-news-logo.png","width":"360","height":"60"}],"sameAs":["https://www.facebook.com/FoxNews","https://twitter.com/foxnews","https://www.instagram.com/foxnews","https://www.linkedin.com/company/fox-news-channel","https://www.youtube.com/FoxNewsChannel","https://en.wikipedia.org/wiki/Fox_News","https://www.wikidata.org/wiki/Q186068","https://flipboard.com/@FoxNews"],"contactPoint":[{"@type":"ContactPoint","telephone":"+1-888-369-4762","contactType":"customer service"}],"address":[{"@type":"PostalAddress","postalCode":"10036","addressRegion":"New York","streetAddress":"1211 Avenue of the Americas","addressLocality":"New York City","addressCountry":{"@type":"Country","name":"United States"}}]},{"@context":"https://schema.org","@type":"WebSite","url":"https://www.foxnews.com","name":"Fox News","potentialAction":{"@type":"SearchAction","target":"https://www.foxnews.com/search-results/search?q={search_term_string}","query-input":"required name=search_term_string"}},{"@context":"http://schema.org","@type":"VideoObject","embedUrl":"https://video.foxnews.com/v/video-embed.html?video_id=6189191231001&d=video.foxnews.com","description":"Fox News Channel Live Feed","name":"Fox News Channel Live Feed","thumbnailUrl":"https://public.media.foxnews.com/images/1280_FNC.png","uploadDate":"2020-09-09T17:30:06.000Z","publication":{"@type":"BroadcastEvent","name":"Fox News Channel Live Feed","isLiveBroadcast":true,"startDate":"2020-09-09T17:30:06.000Z"}}]</script> equals www.facebook.com (Facebook)
Source: chromecache_1068.2.dr String found in binary or memory: <script type="application/ld+json">[{"@context":"https://schema.org","@type":"NewsMediaOrganization","name":"Fox News","url":"https://www.foxnews.com/","logo":[{"@type":"ImageObject","url":"https://static.foxnews.com/static/orion/styles/img/fox-news/amp/fox-news-logo.png","width":"360","height":"60"}],"sameAs":["https://www.facebook.com/FoxNews","https://twitter.com/foxnews","https://www.instagram.com/foxnews","https://www.linkedin.com/company/fox-news-channel","https://www.youtube.com/FoxNewsChannel","https://en.wikipedia.org/wiki/Fox_News","https://www.wikidata.org/wiki/Q186068","https://flipboard.com/@FoxNews"],"contactPoint":[{"@type":"ContactPoint","telephone":"+1-888-369-4762","contactType":"customer service"}],"address":[{"@type":"PostalAddress","postalCode":"10036","addressRegion":"New York","streetAddress":"1211 Avenue of the Americas","addressLocality":"New York City","addressCountry":{"@type":"Country","name":"United States"}}]},{"@context":"https://schema.org","@type":"WebSite","url":"https://www.foxnews.com","name":"Fox News","potentialAction":{"@type":"SearchAction","target":"https://www.foxnews.com/search-results/search?q={search_term_string}","query-input":"required name=search_term_string"}},{"@context":"http://schema.org","@type":"VideoObject","embedUrl":"https://video.foxnews.com/v/video-embed.html?video_id=6189191231001&d=video.foxnews.com","description":"Fox News Channel Live Feed","name":"Fox News Channel Live Feed","thumbnailUrl":"https://public.media.foxnews.com/images/1280_FNC.png","uploadDate":"2020-09-09T17:30:06.000Z","publication":{"@type":"BroadcastEvent","name":"Fox News Channel Live Feed","isLiveBroadcast":true,"startDate":"2020-09-09T17:30:06.000Z"}}]</script> equals www.linkedin.com (Linkedin)
Source: chromecache_1068.2.dr String found in binary or memory: <script type="application/ld+json">[{"@context":"https://schema.org","@type":"NewsMediaOrganization","name":"Fox News","url":"https://www.foxnews.com/","logo":[{"@type":"ImageObject","url":"https://static.foxnews.com/static/orion/styles/img/fox-news/amp/fox-news-logo.png","width":"360","height":"60"}],"sameAs":["https://www.facebook.com/FoxNews","https://twitter.com/foxnews","https://www.instagram.com/foxnews","https://www.linkedin.com/company/fox-news-channel","https://www.youtube.com/FoxNewsChannel","https://en.wikipedia.org/wiki/Fox_News","https://www.wikidata.org/wiki/Q186068","https://flipboard.com/@FoxNews"],"contactPoint":[{"@type":"ContactPoint","telephone":"+1-888-369-4762","contactType":"customer service"}],"address":[{"@type":"PostalAddress","postalCode":"10036","addressRegion":"New York","streetAddress":"1211 Avenue of the Americas","addressLocality":"New York City","addressCountry":{"@type":"Country","name":"United States"}}]},{"@context":"https://schema.org","@type":"WebSite","url":"https://www.foxnews.com","name":"Fox News","potentialAction":{"@type":"SearchAction","target":"https://www.foxnews.com/search-results/search?q={search_term_string}","query-input":"required name=search_term_string"}},{"@context":"http://schema.org","@type":"VideoObject","embedUrl":"https://video.foxnews.com/v/video-embed.html?video_id=6189191231001&d=video.foxnews.com","description":"Fox News Channel Live Feed","name":"Fox News Channel Live Feed","thumbnailUrl":"https://public.media.foxnews.com/images/1280_FNC.png","uploadDate":"2020-09-09T17:30:06.000Z","publication":{"@type":"BroadcastEvent","name":"Fox News Channel Live Feed","isLiveBroadcast":true,"startDate":"2020-09-09T17:30:06.000Z"}}]</script> equals www.twitter.com (Twitter)
Source: chromecache_1068.2.dr String found in binary or memory: <script type="application/ld+json">[{"@context":"https://schema.org","@type":"NewsMediaOrganization","name":"Fox News","url":"https://www.foxnews.com/","logo":[{"@type":"ImageObject","url":"https://static.foxnews.com/static/orion/styles/img/fox-news/amp/fox-news-logo.png","width":"360","height":"60"}],"sameAs":["https://www.facebook.com/FoxNews","https://twitter.com/foxnews","https://www.instagram.com/foxnews","https://www.linkedin.com/company/fox-news-channel","https://www.youtube.com/FoxNewsChannel","https://en.wikipedia.org/wiki/Fox_News","https://www.wikidata.org/wiki/Q186068","https://flipboard.com/@FoxNews"],"contactPoint":[{"@type":"ContactPoint","telephone":"+1-888-369-4762","contactType":"customer service"}],"address":[{"@type":"PostalAddress","postalCode":"10036","addressRegion":"New York","streetAddress":"1211 Avenue of the Americas","addressLocality":"New York City","addressCountry":{"@type":"Country","name":"United States"}}]},{"@context":"https://schema.org","@type":"WebSite","url":"https://www.foxnews.com","name":"Fox News","potentialAction":{"@type":"SearchAction","target":"https://www.foxnews.com/search-results/search?q={search_term_string}","query-input":"required name=search_term_string"}},{"@context":"http://schema.org","@type":"VideoObject","embedUrl":"https://video.foxnews.com/v/video-embed.html?video_id=6189191231001&d=video.foxnews.com","description":"Fox News Channel Live Feed","name":"Fox News Channel Live Feed","thumbnailUrl":"https://public.media.foxnews.com/images/1280_FNC.png","uploadDate":"2020-09-09T17:30:06.000Z","publication":{"@type":"BroadcastEvent","name":"Fox News Channel Live Feed","isLiveBroadcast":true,"startDate":"2020-09-09T17:30:06.000Z"}}]</script> equals www.youtube.com (Youtube)
Source: chromecache_329.2.dr, chromecache_785.2.dr, chromecache_287.2.dr, chromecache_922.2.dr, chromecache_414.2.dr, chromecache_529.2.dr String found in binary or memory: return b}vC.H="internal.enableAutoEventOnTimer";var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: foxnews.com
Source: unknown HTTP traffic detected: POST /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveContent-Length: 292sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/json;sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:04:35 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenStrict-Transport-Security: max-age=31536000;includeSubdomains;preloadAccess-Control-Allow-Origin: *Set-Cookie: mdg2sessionid=Rk-7baVCS0RhnRGmJ7qb7Q; HttpOnly; Secure; SameSite=NoneX-Content-Type-Options: nosniffCache-Control: no-cache, no-store, must-revalidate, max-age=0, s-maxage=0Content-Length: 62Content-Security-Policy: frame-ancestors 'none'Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Length: 134Content-Type: text/html; charset=UTF-8Date: Fri, 19 Apr 2024 13:05:22 GMTAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_517.2.dr String found in binary or memory: http://braze.com
Source: chromecache_640.2.dr String found in binary or memory: http://error.demdex.net/event?d_nsid=0&d_px=14137&d_ld=name%3Derror%26filename%3Ddil.js%26partner%3D
Source: chromecache_426.2.dr String found in binary or memory: http://feross.org
Source: chromecache_426.2.dr String found in binary or memory: http://github.com/janl/mustache.js
Source: chromecache_538.2.dr, chromecache_942.2.dr String found in binary or memory: http://iptc.org/std/nar/2006-10-01/
Source: chromecache_352.2.dr String found in binary or memory: http://opensource.org/licenses/BSD-3-Clause
Source: chromecache_538.2.dr, chromecache_942.2.dr String found in binary or memory: http://prismstandard.org/namespaces/basic/2.1/
Source: chromecache_1068.2.dr String found in binary or memory: http://privacy.foxnews.com/main/web/main
Source: chromecache_942.2.dr String found in binary or memory: http://quote.foxbusiness.com/symbol/
Source: chromecache_1055.2.dr, chromecache_646.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_538.2.dr, chromecache_942.2.dr String found in binary or memory: http://www.fbnstatic.com/static/v/all/static-page/idms-template/script.js?202404190904
Source: chromecache_538.2.dr, chromecache_942.2.dr String found in binary or memory: http://www.fbnstatic.com/static/v/all/static-page/idms-template/style.css?202404190904
Source: chromecache_538.2.dr, chromecache_942.2.dr String found in binary or memory: http://www.fbnstatic.com/static/v/fb2/site/css/site.css?202404190904
Source: chromecache_538.2.dr, chromecache_942.2.dr String found in binary or memory: http://www.fbnstatic.com/static/v/fb2/site/js/site.js?202404190904
Source: chromecache_538.2.dr, chromecache_942.2.dr String found in binary or memory: http://www.foxbusiness.com/static/all/img/fb_128x128.png
Source: chromecache_888.2.dr String found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_651.2.dr String found in binary or memory: https://247preview.foxbusiness.com/hls/live/2020026/fbnv3preview/index.m3u8
Source: chromecache_945.2.dr String found in binary or memory: https://247preview.foxnews.com/hls/live/2020027/fncv3preview/index.m3u8
Source: chromecache_631.2.dr String found in binary or memory: https://a1882387-4666-4392-bdc4-bfb21518a3ca.redfastlabs.com/assets/bundle.js
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/prod-hp.foxnews.com/images/2024/04/854/477/b0fc2d31f0dd77cd9ec407bed201a27f.
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxbusiness.com/foxbusiness.com/content/uploads/2023/02/192/108/FL.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxbusiness.com/foxbusiness.com/content/uploads/2023/02/218/123/FL.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxbusiness.com/foxbusiness.com/content/uploads/2023/02/277/156/FL.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxbusiness.com/foxbusiness.com/content/uploads/2023/02/331/186/FL.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxbusiness.com/foxbusiness.com/content/uploads/2023/02/343/193/FL.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxbusiness.com/foxbusiness.com/content/uploads/2023/02/384/216/FL.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxbusiness.com/foxbusiness.com/content/uploads/2023/02/436/246/FL.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxbusiness.com/foxbusiness.com/content/uploads/2023/02/554/312/FL.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxbusiness.com/foxbusiness.com/content/uploads/2023/02/662/372/FL.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxbusiness.com/foxbusiness.com/content/uploads/2023/02/686/386/FL.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/192/108/Bob-Baffert3.
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/218/123/Bob-Baffert3.
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/277/156/Bob-Baffert3.
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/331/186/Bob-Baffert3.
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/343/193/Bob-Baffert3.
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/384/216/Bob-Baffert3.
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/436/246/Bob-Baffert3.
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/554/312/Bob-Baffert3.
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/662/372/Bob-Baffert3.
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/686/386/Bob-Baffert3.
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/01/192/108/Ken-Paxton.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/01/218/123/Ken-Paxton.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/01/277/156/Ken-Paxton.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/01/331/186/Ken-Paxton.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/01/343/193/Ken-Paxton.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/01/384/216/Ken-Paxton.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/01/436/246/Ken-Paxton.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/01/554/312/Ken-Paxton.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/01/662/372/Ken-Paxton.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/01/686/386/Ken-Paxton.jp
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/192/108/Lisa-Warren-i
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/192/108/Screenshot-20
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/192/108/narcotics-dog
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/218/123/Lisa-Warren-i
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/218/123/Screenshot-20
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/218/123/narcotics-dog
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/277/156/Lisa-Warren-i
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/277/156/Screenshot-20
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/277/156/narcotics-dog
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/331/186/Lisa-Warren-i
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/331/186/Screenshot-20
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/331/186/narcotics-dog
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/343/193/Lisa-Warren-i
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/343/193/Screenshot-20
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/343/193/narcotics-dog
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/384/216/Lisa-Warren-i
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/384/216/Screenshot-20
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/384/216/narcotics-dog
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/436/246/Lisa-Warren-i
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/436/246/Screenshot-20
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/436/246/narcotics-dog
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/554/312/Lisa-Warren-i
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/554/312/Screenshot-20
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/554/312/narcotics-dog
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/662/372/Lisa-Warren-i
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/662/372/Screenshot-20
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/662/372/narcotics-dog
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/686/386/Lisa-Warren-i
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/686/386/Screenshot-20
Source: chromecache_1068.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/686/386/narcotics-dog
Source: chromecache_529.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_414.2.dr, chromecache_529.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_785.2.dr, chromecache_287.2.dr, chromecache_414.2.dr, chromecache_529.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_785.2.dr, chromecache_287.2.dr, chromecache_414.2.dr, chromecache_529.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_526.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_517.2.dr String found in binary or memory: https://android.googleapis.com/gcm/send
Source: chromecache_945.2.dr String found in binary or memory: https://api.foxnews.com/v3/video-player/6189191231001
Source: chromecache_352.2.dr String found in binary or memory: https://api.lab.amplitude.com
Source: chromecache_352.2.dr String found in binary or memory: https://api.lab.eu.amplitude.com
Source: chromecache_905.2.dr String found in binary or memory: https://apps.rokt.com/wsdk/integrations/snippet.js
Source: chromecache_905.2.dr String found in binary or memory: https://assets.trendemon.com/scripts/2102/main.js
Source: chromecache_329.2.dr, chromecache_785.2.dr, chromecache_287.2.dr, chromecache_922.2.dr, chromecache_414.2.dr, chromecache_529.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_570.2.dr String found in binary or memory: https://cdn.heapanalytics.com/js/heap-
Source: chromecache_632.2.dr, chromecache_294.2.dr, chromecache_985.2.dr String found in binary or memory: https://cdn.ketchjs.com
Source: chromecache_294.2.dr String found in binary or memory: https://cdn.ketchjs.com/ketchtag/latest/v2.12/ketch.js
Source: chromecache_294.2.dr String found in binary or memory: https://cdn.ketchjs.com/lanyard/v1/lanyard.js
Source: chromecache_294.2.dr String found in binary or memory: https://cdn.ketchjs.com/plugins/v1/plugins.js
Source: chromecache_633.2.dr, chromecache_462.2.dr String found in binary or memory: https://cdn.segment.com/next-integrations/actions/amplitude-plugins/511c8312ec30f7f75599.js
Source: chromecache_1038.2.dr String found in binary or memory: https://cnv.event.prod.bidr.io/log/cnv?tag_id=1035&buzz_key=dsp&value=&segment_key=dsp-13480&account
Source: chromecache_905.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_516.2.dr String found in binary or memory: https://dsp-paapi-sandbox.bsw-ig.criteo.com/paapi/dsp/html/index
Source: chromecache_905.2.dr String found in binary or memory: https://f.appcmpn.com/aff_goal?a=l&goal_name=2_year_subscription&adv_id=1992&offer_id=11241
Source: chromecache_905.2.dr String found in binary or memory: https://f.appcmpn.com/aff_goal?a=l&goal_name=annual_subscription&adv_id=1992&offer_id=11241
Source: chromecache_905.2.dr String found in binary or memory: https://f.appcmpn.com/aff_goal?a=l&goal_name=monthly-subscription&adv_id=1992&offer_id=11241
Source: chromecache_352.2.dr String found in binary or memory: https://faisalman.github.io/ua-parser-js
Source: chromecache_426.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_352.2.dr String found in binary or memory: https://flag.lab.amplitude.com
Source: chromecache_352.2.dr String found in binary or memory: https://flag.lab.eu.amplitude.com
Source: chromecache_516.2.dr String found in binary or memory: https://fledge.us.criteo.com
Source: chromecache_516.2.dr String found in binary or memory: https://fledge.us.criteo.com/criteo.wasm
Source: chromecache_516.2.dr String found in binary or memory: https://fledge.us.criteo.com/getvalues
Source: chromecache_516.2.dr String found in binary or memory: https://fledge.us.criteo.com/interest-group/error?pid=53516
Source: chromecache_516.2.dr String found in binary or memory: https://fledge.us.criteo.com/interest-group/update?key=O6_XdnxzY1Y1b051N2hVbjZwV0liSG5UQmhreVRnZXpBT
Source: chromecache_516.2.dr String found in binary or memory: https://fledge.us.criteo.com/interest-group/update?key=tntR_3xzY1Y1b051N2hVbjZwV0liSG5UQmh0eU5uR2FlZ
Source: chromecache_516.2.dr String found in binary or memory: https://fledge.us.criteo.com/simplebid?platform=us
Source: chromecache_1068.2.dr String found in binary or memory: https://flipboard.com/
Source: chromecache_1068.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto
Source: chromecache_405.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_410.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_410.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_410.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_410.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_410.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_410.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_410.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_410.2.dr, chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyVVpcBA5Xxx
Source: chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyVVpcBB5Xxx
Source: chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyVVpcBC5Xxx
Source: chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyVVpcBD5Xxx
Source: chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyVVpcBK5Xxx
Source: chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyVVpcBN5Xxx
Source: chromecache_1062.2.dr String found in binary or memory: https://fonts.gstatic.com/s/robotocondensed/v27/ieVo2ZhZI2eCN5jzbjEETS9weq8-_d6T_POl0fRJeyVVpcBO5Xw.
Source: chromecache_887.2.dr String found in binary or memory: https://foxbusiness.com/shows/barrons-roundtable
Source: chromecache_887.2.dr String found in binary or memory: https://foxbusiness.com/shows/kudlow
Source: chromecache_887.2.dr String found in binary or memory: https://foxbusiness.com/shows/making-money-with-charles-payne
Source: chromecache_887.2.dr String found in binary or memory: https://foxbusiness.com/shows/maria-bartiromos-wall-street
Source: chromecache_887.2.dr String found in binary or memory: https://foxbusiness.com/shows/the-big-money-show
Source: chromecache_887.2.dr String found in binary or memory: https://foxbusiness.com/shows/the-bottom-line
Source: chromecache_887.2.dr String found in binary or memory: https://foxbusiness.com/shows/the-claman-countdown
Source: chromecache_887.2.dr String found in binary or memory: https://foxbusiness.com/shows/the-evening-edit
Source: chromecache_405.2.dr String found in binary or memory: https://foxbusinessp.factsetdigitalsolutions.com/ext/fio/foxbusinessportal/top-ten
Source: chromecache_405.2.dr String found in binary or memory: https://foxcareers.com/
Source: chromecache_1068.2.dr String found in binary or memory: https://foxcareers.com/Search/SearchResults?brand=Fox%20News%20Careers
Source: chromecache_632.2.dr, chromecache_985.2.dr String found in binary or memory: https://foxnews.com/b2bprivacy-policy
Source: chromecache_632.2.dr, chromecache_985.2.dr String found in binary or memory: https://foxnews.com/b2bprivacy-policy).
Source: chromecache_632.2.dr, chromecache_294.2.dr, chromecache_985.2.dr String found in binary or memory: https://foxnews.privacyportal.co
Source: chromecache_1068.2.dr String found in binary or memory: https://foxnews.slack.com/apps/A013AUF6VMG-fox-news
Source: chromecache_905.2.dr String found in binary or memory: https://foxuat-dcgcommunity1.cs96.force.com/
Source: chromecache_426.2.dr String found in binary or memory: https://github.com/Starcounter-Jack/JSON-Patch
Source: chromecache_517.2.dr String found in binary or memory: https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE
Source: chromecache_352.2.dr String found in binary or memory: https://github.com/dankogai)
Source: chromecache_352.2.dr String found in binary or memory: https://github.com/dankogai/js-base64/issues/130
Source: chromecache_352.2.dr, chromecache_869.2.dr String found in binary or memory: https://github.com/faisalman/ua-parser-js
Source: chromecache_352.2.dr String found in binary or memory: https://github.com/github/fetch/issues/175#issuecomment-284787564
Source: chromecache_517.2.dr String found in binary or memory: https://github.com/prerender/prerender
Source: chromecache_1068.2.dr String found in binary or memory: https://give.guardianrevival.org/event/hold-the-line/e565137
Source: chromecache_632.2.dr, chromecache_294.2.dr, chromecache_985.2.dr String found in binary or memory: https://global.ketchcdn.com/web/v2
Source: chromecache_632.2.dr, chromecache_294.2.dr, chromecache_985.2.dr String found in binary or memory: https://global.ketchcdn.com/web/v2/log
Source: chromecache_1068.2.dr String found in binary or memory: https://go.factset.com/legal
Source: chromecache_785.2.dr String found in binary or memory: https://google.com
Source: chromecache_785.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_759.2.dr, chromecache_1018.2.dr String found in binary or memory: https://help.coccoc.com/en/search-engine/coccoc-robots
Source: chromecache_405.2.dr String found in binary or memory: https://help.foxbusiness.com/hc/en-us
Source: chromecache_405.2.dr String found in binary or memory: https://help.foxbusiness.com/hc/en-us/sections/4405278462107-FAQ
Source: chromecache_1068.2.dr String found in binary or memory: https://help.foxnews.com
Source: chromecache_636.2.dr String found in binary or memory: https://https://try.nation.foxnews.com
Source: chromecache_816.2.dr String found in binary or memory: https://idms.foxbusiness.com/indices/indices_futures.idms
Source: chromecache_1068.2.dr String found in binary or memory: https://link.chtbl.com/foxtruecrime?sid=fnc.promo
Source: chromecache_1068.2.dr String found in binary or memory: https://lipperalpha.refinitiv.com/
Source: chromecache_426.2.dr String found in binary or memory: https://localforage.github.io/localForage
Source: chromecache_980.2.dr String found in binary or memory: https://marketing.foxnews.com/app/themes/marketing/img/nation/loader.png
Source: chromecache_929.2.dr String found in binary or memory: https://mb.moatads.com
Source: chromecache_990.2.dr String found in binary or memory: https://measurement-api.criteo.com
Source: chromecache_405.2.dr String found in binary or memory: https://moxie.foxbusiness.com/google-publisher/latest.xml
Source: chromecache_1068.2.dr String found in binary or memory: https://moxie.foxnews.com/google-publisher/latest.xml
Source: chromecache_945.2.dr String found in binary or memory: https://mrss.akamai.com/user_agent_hint
Source: chromecache_1068.2.dr String found in binary or memory: https://nation.foxnews.com
Source: chromecache_405.2.dr String found in binary or memory: https://nation.foxnews.com/
Source: chromecache_1068.2.dr String found in binary or memory: https://nation.foxnews.com/?cmpid=org=nat::ag=owned::mc=fnc_display::src=fnc_web::cmp=brand::add=rig
Source: chromecache_1068.2.dr String found in binary or memory: https://nation.foxnews.com/?cmpid=org=nat::ag=owned::mc=fnc_display::src=fnc_web::cmp=brand::add=top
Source: chromecache_570.2.dr String found in binary or memory: https://nation.foxnews.com/account/signup-account/FN1YJUSTICE2024
Source: chromecache_570.2.dr String found in binary or memory: https://nation.foxnews.com/account/signup-account/FOXNATION12M-WEB6
Source: chromecache_570.2.dr String found in binary or memory: https://nation.foxnews.com/account/signup-account/FOXNATION12M-WEB7
Source: chromecache_570.2.dr String found in binary or memory: https://nation.foxnews.com/account/signup-account/FOXNATION1M-WEB7
Source: chromecache_570.2.dr String found in binary or memory: https://nation.foxnews.com/account/signup-account/FOXNATION1M-WEB8
Source: chromecache_570.2.dr String found in binary or memory: https://nation.foxnews.com/account/signup-account/FOXNATION1M-WEB9
Source: chromecache_570.2.dr String found in binary or memory: https://nation.foxnews.com/account/signup-account/monthly
Source: chromecache_570.2.dr String found in binary or memory: https://nation.foxnews.com/account/signup-account/patriot
Source: chromecache_570.2.dr String found in binary or memory: https://nation.foxnews.com/account/signup-plans/
Source: chromecache_985.2.dr String found in binary or memory: https://nation.foxnews.com/article/privacy-policy-60dcbd409c071e0021ddf853/
Source: chromecache_632.2.dr, chromecache_985.2.dr String found in binary or memory: https://nation.foxnews.com/article/privacy-policy-60dcbd409c071e0021ddf853/).
Source: chromecache_570.2.dr String found in binary or memory: https://nation.foxnews.com/featured/
Source: chromecache_632.2.dr, chromecache_294.2.dr, chromecache_985.2.dr String found in binary or memory: https://nation.foxnews.com/ketch-proxy.html
Source: chromecache_980.2.dr String found in binary or memory: https://nation.foxnews.com/static/fonts/Graphik-Semibold.woff
Source: chromecache_980.2.dr String found in binary or memory: https://nation.foxnews.com/static/fonts/Graphik-Semibold.woff2
Source: chromecache_1068.2.dr String found in binary or memory: https://nation.foxnews.com/watch/37d649ea281e200a8dc3bf5febd4ced1/?cmpid=org=NAT::ag=owned::mc=FNC_d
Source: chromecache_405.2.dr String found in binary or memory: https://open.spotify.com/show/44oRTc7X5qXIqtTax9GZbS
Source: chromecache_1068.2.dr String found in binary or memory: https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu
Source: chromecache_1014.2.dr String found in binary or memory: https://p.teads.tv/teads-fellow.js
Source: chromecache_529.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_329.2.dr, chromecache_785.2.dr, chromecache_287.2.dr, chromecache_922.2.dr, chromecache_414.2.dr, chromecache_529.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_636.2.dr String found in binary or memory: https://placehold.jp/$
Source: chromecache_1025.2.dr String found in binary or memory: https://policies.google.com/terms
Source: chromecache_1068.2.dr String found in binary or memory: https://press.foxnews.com
Source: chromecache_405.2.dr String found in binary or memory: https://press.foxnews.com/
Source: chromecache_1068.2.dr String found in binary or memory: https://press.foxnews.com/media-contacts
Source: chromecache_405.2.dr String found in binary or memory: https://press.foxnews.com/media-contacts/
Source: chromecache_405.2.dr String found in binary or memory: https://privacy.foxbusiness.com/main/web/main
Source: chromecache_928.2.dr, chromecache_418.2.dr, chromecache_377.2.dr String found in binary or memory: https://prod.fennec.atp.fox/dl/v1
Source: chromecache_306.2.dr, chromecache_590.2.dr String found in binary or memory: https://prod.idgraph.dt.fox/api/v1/item
Source: chromecache_572.2.dr, chromecache_905.2.dr, chromecache_928.2.dr, chromecache_418.2.dr, chromecache_377.2.dr, chromecache_666.2.dr String found in binary or memory: https://prod.pyxis.atp.fox/pyxis/submit
Source: chromecache_928.2.dr, chromecache_418.2.dr, chromecache_377.2.dr String found in binary or memory: https://prod.xid.atp.fox/v2/xid
Source: chromecache_904.2.dr String found in binary or memory: https://pt.ispot.tv/v2/TC-5137-2.gif?app=web&type=visit&refid=51466&url=
Source: chromecache_945.2.dr String found in binary or memory: https://public.media.foxnews.com/images/1280_FNC.png
Source: chromecache_929.2.dr String found in binary or memory: https://px.moatads.com
Source: chromecache_929.2.dr String found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_1068.2.dr String found in binary or memory: https://radio.foxnews.com
Source: chromecache_1068.2.dr String found in binary or memory: https://radio.foxnews.com/
Source: chromecache_1068.2.dr String found in binary or memory: https://radio.foxnews.com/podcast
Source: chromecache_1068.2.dr String found in binary or memory: https://radio.foxnews.com/podcast/
Source: chromecache_636.2.dr String found in binary or memory: https://schedule-tool.foxnews.com/schedule/feed/radio.json
Source: chromecache_405.2.dr, chromecache_1068.2.dr String found in binary or memory: https://schema.org
Source: chromecache_1068.2.dr String found in binary or memory: https://shop.foxnews.com
Source: chromecache_1068.2.dr String found in binary or memory: https://shop.foxnews.com/#&amp;_intcmp=fnhpms13_5
Source: chromecache_765.2.dr, chromecache_316.2.dr, chromecache_761.2.dr, chromecache_503.2.dr String found in binary or memory: https://sketch.com
Source: chromecache_352.2.dr String found in binary or memory: https://stackoverflow.com/questions/12710001/how-to-convert-uint8-array-to-base64-encoded-string/127
Source: chromecache_887.2.dr String found in binary or memory: https://static.foxbusiness.com/foxbusiness.com/content/uploads/2019/09/maria-bartiromos-wall-street-
Source: chromecache_887.2.dr String found in binary or memory: https://static.foxbusiness.com/foxbusiness.com/content/uploads/2019/09/the-claman-countdown-banner.p
Source: chromecache_887.2.dr String found in binary or memory: https://static.foxbusiness.com/foxbusiness.com/content/uploads/2019/09/the-evening-edit-banner.png
Source: chromecache_887.2.dr String found in binary or memory: https://static.foxbusiness.com/foxbusiness.com/content/uploads/2019/10/barrons-roundtable-banner.png
Source: chromecache_887.2.dr String found in binary or memory: https://static.foxbusiness.com/foxbusiness.com/content/uploads/2021/02/kudlow-banner.png
Source: chromecache_887.2.dr String found in binary or memory: https://static.foxbusiness.com/foxbusiness.com/content/uploads/2023/01/the-big-money-show-banner.png
Source: chromecache_887.2.dr String found in binary or memory: https://static.foxbusiness.com/foxbusiness.com/content/uploads/2023/01/the-bottom-line-banner.png
Source: chromecache_887.2.dr String found in binary or memory: https://static.foxbusiness.com/foxbusiness.com/content/uploads/2023/07/cavuto-coast-to-coast-banner.
Source: chromecache_887.2.dr String found in binary or memory: https://static.foxbusiness.com/foxbusiness.com/content/uploads/2024/02/making-money-banner.png
Source: chromecache_1024.2.dr, chromecache_871.2.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/01/2024-Primaries-FNVA-Full-Methodology-
Source: chromecache_1068.2.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/04/T2T.png
Source: chromecache_811.2.dr, chromecache_1051.2.dr String found in binary or memory: https://static.foxnews.com/static/isa/core-app.js?v=v217
Source: chromecache_811.2.dr, chromecache_1051.2.dr, chromecache_570.2.dr String found in binary or memory: https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb=
Source: chromecache_405.2.dr String found in binary or memory: https://static.foxnews.com/static/orion/styles/img/fox-business/logos/fox-business-logo.png
Source: chromecache_1068.2.dr String found in binary or memory: https://static.foxnews.com/static/orion/styles/img/fox-news/amp/fox-news-logo.png
Source: chromecache_287.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_287.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_526.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_526.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_879.2.dr, chromecache_455.2.dr String found in binary or memory: https://tags.tiqcdn.com/utag/foxcorp/outkick-web/qa/utag.js
Source: chromecache_329.2.dr, chromecache_785.2.dr, chromecache_287.2.dr, chromecache_922.2.dr, chromecache_414.2.dr, chromecache_529.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_905.2.dr String found in binary or memory: https://trackingapi.trendemon.com/api/Events/pixel?accountId=2102&goalId=4695&value=0
Source: chromecache_405.2.dr String found in binary or memory: https://twitter.com/foxbusiness
Source: chromecache_1068.2.dr String found in binary or memory: https://twitter.com/foxnews
Source: chromecache_651.2.dr, chromecache_405.2.dr String found in binary or memory: https://video.foxbusiness.com/v/5614626175001/
Source: chromecache_405.2.dr String found in binary or memory: https://video.foxbusiness.com/v/6351234498112
Source: chromecache_405.2.dr String found in binary or memory: https://video.foxbusiness.com/v/6351235404112
Source: chromecache_405.2.dr String found in binary or memory: https://video.foxbusiness.com/v/6351235882112
Source: chromecache_405.2.dr String found in binary or memory: https://video.foxbusiness.com/v/6351236231112
Source: chromecache_405.2.dr String found in binary or memory: https://video.foxbusiness.com/v/6351236772112
Source: chromecache_945.2.dr String found in binary or memory: https://video.foxnews.com/v/video-embed.html?video_id=6189191231001&d=video.foxnews.com
Source: chromecache_405.2.dr String found in binary or memory: https://www.factset.com/
Source: chromecache_1068.2.dr String found in binary or memory: https://www.factset.com/privacy
Source: chromecache_405.2.dr String found in binary or memory: https://www.factset.com/solutions/business-needs/digital-solutions
Source: chromecache_1068.2.dr String found in binary or memory: https://www.factset.com/solutions/digital-solutions
Source: chromecache_632.2.dr, chromecache_985.2.dr String found in binary or memory: https://www.fox.com/workforce-privacy-notice/
Source: chromecache_632.2.dr, chromecache_985.2.dr String found in binary or memory: https://www.fox.com/workforce-privacy-notice/).
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/apps-products
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/artificial-intelligence
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/barrons-roundtable
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/business-leaders
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/cryptocurrency
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/economy
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/energy
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/entertainment
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/financial-planning-101
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/fox-news-tech
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/fox-news-world
Source: chromecache_405.2.dr, chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/category/lifestyle
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/markets
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/media
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/money
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/personal-finance
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/politics
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/real-estate
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/retail
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/small-business
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/sports
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/tax-tips
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/category/technology
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/closed-captioning/
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/economy
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/economy/boeing-whistleblower-warns-787-dreamliner-could-fall-apart-midai
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/economy/commercial-real-estate-foreclosures-jumped-march-trouble-looms
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/economy/cost-buying-house-hit-another-record-high-mortgage-rates-spike-a
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/economy/imf-sounds-alarm-ballooning-us-national-debt-something-will-have
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/economy/inflation-pushing-next-generation-farmers-out-of-the-business-ca
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/economy/mortgage-rates-leap-above-7
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/economy/ufc-star-renato-moicano-looks-bitcoin-defense-against-tyrant-sta
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/economy/us-national-debt-tracker
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/entertainment/jamie-foxx-new-challenge-medical-scare-taught-life-preciou
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/fox-business-rss-feed
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/fox-news-tech/dhs-survey-highlights-need-modernize-nations-911-services
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/fox-news-world/modi-doesnt-need-musk-win-elections-billionaires-visit-bo
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle/costco-takes-on-rival-trader-joes-by-offering-popular-frozen-d
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle/eli-lillys-weightloss-drug-reduces-sleep-apnea-study-shows
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle/free-taylor-swift-tickets-company-pay-friends-travel-london-at
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle/movie-star-look-alike-leads-500000-lottery-prize-michigan-man
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle/salmonella-prompts-trader-joes-recall-basil-sold-29-states
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle/starbucks-unveils-new-cold-drink-cups-20-less-plastic
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle/toyota-recalls-55000-prius-models-from-2023-2024
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle/unhealthy-dose-pesticides-found-popular-produce-new-report-rev
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle/wendys-launching-free-fries-promotion-fridays
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle/will-gamestop-survive-here-what-co-founder-says
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/markets
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/markets/disneyland-cast-members-file-union-election
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/markets/google-fires-28-employees-involved-googlers-against-genocide-sit
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/markets/mercedes-benz-workers-alabama-plant-slated-union-vote-may
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/media/tiktok-star-deserted-tesla-unveils-root-problem-evs
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/personal-finance
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/politics/gop-senator-grills-bidens-energy-secretary-release-us-oil-reser
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/politics/indiana-ag-blasts-bank-of-america-alleged-discriminatory-behavi
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/politics/irans-exiled-crown-prince-reveals-what-bring-ultimate-end-extre
Source: chromecache_632.2.dr, chromecache_985.2.dr String found in binary or memory: https://www.foxbusiness.com/privacy-policy
Source: chromecache_651.2.dr String found in binary or memory: https://www.foxbusiness.com/quote?stockTicker=
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/quote?stockTicker=I:COMP
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/quote?stockTicker=I:DJI
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/quote?stockTicker=SP500
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/real-estate
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/search?q=
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/american-built
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/american-dream-home
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/american-gold-the-legend-of-bear-gulch
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/billion-dollar-idea
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/cavuto-coast-to-coast
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/how-america-works
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/kudlow
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/legends-lies
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/making-money-with-charles-payne
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/mansion-global
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/maria-bartiromos-wall-street
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/mornings-with-maria
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/my-dream-car
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-big-money-show
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-bottom-line
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-claman-countdown
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-evening-edit
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-pursuit-with-john-rich
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/varney-co
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/sports/caitlin-clark-lucrative-8-figure-endorsement-deal-nike-which-incl
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/sports/caitlin-clarks-nike-fever-jersey-wont-ship-fans-until-august
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/stocks
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/technology
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/technology/meta-rolls-out-upgraded-ai-assistant-across-facebook-instagra
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/technology/smart-gun-fingerprint-facial-recognition-technology-work-biof
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/technology/us-air-force-confirms-first-successful-ai-dogfight
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/video
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxbusiness.com/video/5640669329001
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxbusiness.com/watchlist
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/
Source: chromecache_405.2.dr String found in binary or memory: https://www.foxnews.com/about/rss/
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/books
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/entertainment
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/entertainment/movies
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/health
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/lifestyle
Source: chromecache_405.2.dr, chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/media
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/opinion
Source: chromecache_405.2.dr, chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/politics
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/sports
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/tech/artificial-intelligence
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/topic/anti-semitism
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/us
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/category/us/true-crime
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/daily-crossword-puzzle
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/entertainment/american-idol-judge-katy-perry-wants-jelly-roll-replace-show
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/entertainment/blake-sheltons-return-the-voice-dependent-dream-scenario
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/entertainment/friends-guest-star-olivia-williams-details-alarming-experience
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/health/cdc-investigating-fake-botox-injections-serious-sometimes-fatal
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/health/first-augmented-reality-abdominal-surgery-performed-chile-revolution
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/health/retirement-loneliness-tips-seniors-combat-sadness-golden-years
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/health/utah-mom-fights-daughters-access-discontinued-diabetes-medication-lif
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/home.html
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/dog-gear-items-spring
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/florida-girl-12-hooks-multiple-fishing-records-few-short-months-on
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/gratitude-overshadows-great-loss-author-book-losing-wife-cancer
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/maine-gun-store-hires-adorable-employee-baby-cow
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/meet-american-who-never-flinched-fight-independence-abigail-adams
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/passover-brisket-holocaust-survivors-recipe-holds-special-signific
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/texas-shelter-dog-becomes-police-k-9-combat-fentanyl-crisis
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/this-day-history-april-19-1951-gen-macarthur-delivers-old-soldiers
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/live-news/april-19-trump-hush-money-trial-day-4
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/live-news/israel-strikes-iran-following-missile-drone-barrage
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/media/biden-takes-heat-gaffe-urging-americans-choose-freedom-over-democracy-
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/media/dr-phils-jaw-drops-guest-uses-colonialism-justification-squatters-take
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/media/judge-shoots-down-texas-ag-paxtons-attempt-block-guaranteed-income-pro
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/media/michigan-district-defends-teaching-elementary-kids-grammar-lesson-tree
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/media/school-district-responds-rumors-kids-identifying-furries-student-prote
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/media/si-model-leaving-ca-tn-homelessness-dirty-streets-taxes-more
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/media/watch-democrats-sanctuary-cities-sour-illegal-immigrants-border-crisis
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/media/wikipedia-co-founder-blasts-successor-katherine-maher-says-npr-let-go-
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/newsletters
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/opinion/banned-from-ymca-because-dared-dont-belong-womens-locker-room
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/opinion/iran-left-israel-choice-what-will-next
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/opinion/spent-20-years-prison-mistake-know-system-broken-even-when
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/politics/biden-admin-set-to-block-millions-of-acres-from-oil-and-gas-drillin
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/politics/biden-dismantles-trump-era-title-ix-rules-sidesteps-issue-trans-ath
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/politics/cartoons-slideshow
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/politics/dems-will-make-state-sanctuary-kids-gender-transitions-abortion-gop
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/politics/house-republicans-excoriate-ilhan-omar-suggesting-columbia-universi
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/politics/house-takes-key-test-vote-johnsons-foreign-aid-plan-after-dems-help
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/politics/kennedy-family-major-endorsement-2024-presidential-race-democrat-pa
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/politics/melania-trump-says-us-must-unite-mar-a-lago-log-cabin-republicans-e
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/politics/reports-israels-retaliatory-strikes-iran-reactions-lawmakers-right-
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/politics/squad-member-doj-investigation-still-paying-husband-campaign-funds-
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/politics/vulnerable-house-dems-u-turn-illegal-immigration-calling-crisis-non
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/sports/bills-josh-allen-says-stefon-diggs-trade-just-nature-business
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/sports/bob-baffert-trained-horse-not-allowed-kentucky-derby-judge-rules
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/sports/caitlin-clark-fever-impacts-wnba-odds-her-skills-remind-me-of-a-young
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/sports/columnists-awkward-exchange-caitlin-clark-gets-creepier-second-commen
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/sports/deion-sanders-not-worried-colorados-numerous-transfer-portal-losses-w
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/sports/ever-evolving-generative-ai-brings-new-game-changing-element-to-sport
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/sports/georgia-man-accused-transporting-millions-dollars-worth-stolen-master
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/sports/mlb-buy-or-sell-braves-fine-sans-strider-trout-staying-put-phillies-i
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/sports/paige-spiranac-theory-plummeting-masters-ratings
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/sports/ravens-zay-flowers-avoids-disciplinary-action-nfl-says-insufficient-e
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/sports/rookie-of-the-year-odds-wnba
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/story/foxnews-com-rss-feeds
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/us/accused-idaho-killer-bryan-kohberger-offers-up-alibi-driving-see-moon-sta
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/us/feds-investigate-texas-surgeon-accused-denying-patients-life-saving-liver
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/us/news-quiz-april-19-2024
Source: chromecache_550.2.dr, chromecache_982.2.dr String found in binary or memory: https://www.foxnews.com/video/5599024308001
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/video/5614615980001
Source: chromecache_550.2.dr, chromecache_982.2.dr String found in binary or memory: https://www.foxnews.com/video/5614626175001
Source: chromecache_945.2.dr String found in binary or memory: https://www.foxnews.com/video/6189191231001
Source: chromecache_550.2.dr, chromecache_982.2.dr String found in binary or memory: https://www.foxnews.com/video/6275127689001
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/video/6350691107112
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/video/6350773359112
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/video/6351206266112
Source: chromecache_550.2.dr, chromecache_982.2.dr String found in binary or memory: https://www.foxnews.com/video/6351236705112
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/video/topics/latest-news-video
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/world/iranian-senior-official-says-country-has-no-plan-respond-israeli-strik
Source: chromecache_1068.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-strikes-site-iran-retaliation-weekend-assault
Source: chromecache_329.2.dr, chromecache_922.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_526.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_526.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_640.2.dr String found in binary or memory: https://www.google.
Source: chromecache_526.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_529.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_526.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_570.2.dr String found in binary or memory: https://www.google.com/chrome/
Source: chromecache_470.2.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/670270456/?random
Source: chromecache_785.2.dr, chromecache_287.2.dr, chromecache_922.2.dr, chromecache_414.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_329.2.dr, chromecache_785.2.dr, chromecache_287.2.dr, chromecache_922.2.dr, chromecache_414.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_414.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_526.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_905.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-862051967
Source: chromecache_905.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=DC-8980432
Source: chromecache_405.2.dr String found in binary or memory: https://www.iheart.com/podcast/1293-fox-business-hourly-repor-63887868/
Source: chromecache_1068.2.dr String found in binary or memory: https://www.iheart.com/podcast/1293-the-fox-news-rundown-70636043/
Source: chromecache_405.2.dr String found in binary or memory: https://www.instagram.com/foxbusiness
Source: chromecache_1068.2.dr String found in binary or memory: https://www.instagram.com/foxnews/
Source: chromecache_495.2.dr String found in binary or memory: https://www.knotch-cdn.com/ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9
Source: chromecache_405.2.dr String found in binary or memory: https://www.linkedin.com/company/fox-business-network
Source: chromecache_1068.2.dr String found in binary or memory: https://www.linkedin.com/company/fox-news-channel/
Source: chromecache_287.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_1068.2.dr String found in binary or memory: https://www.outkick.com
Source: chromecache_1068.2.dr String found in binary or memory: https://www.outkick.com/
Source: chromecache_1068.2.dr String found in binary or memory: https://www.outkick.com/sports/antonio-brown-caitlin-clark-blocked-x
Source: chromecache_1068.2.dr String found in binary or memory: https://www.outkick.com/sports/west-virginia-girls-protest-transgender-biological-male-track-field
Source: chromecache_405.2.dr String found in binary or memory: https://www.wikidata.org/wiki/Q3735740
Source: chromecache_1068.2.dr String found in binary or memory: https://www.youtube.com/FoxNewsChannel
Source: chromecache_405.2.dr String found in binary or memory: https://youtube.com/FoxBusiness
Source: chromecache_929.2.dr String found in binary or memory: https://z.moatads.com/px2/client.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50611
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50614
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50615
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50618
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50670 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50619
Source: unknown Network traffic detected: HTTP traffic on port 50750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50622
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50625
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50746
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50624
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50627
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50626
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50628
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50742
Source: unknown Network traffic detected: HTTP traffic on port 50761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50634
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50633
Source: unknown Network traffic detected: HTTP traffic on port 50634 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50638
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50637
Source: unknown Network traffic detected: HTTP traffic on port 50682 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50639
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50632
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50631
Source: unknown Network traffic detected: HTTP traffic on port 50762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50644
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50647
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50649
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 50725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 50784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50643
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50642
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 50671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50813
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50293 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50819
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50622 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50821
Source: unknown Network traffic detected: HTTP traffic on port 50683 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50820
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50822
Source: unknown Network traffic detected: HTTP traffic on port 50656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50826
Source: unknown Network traffic detected: HTTP traffic on port 50209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50694 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50176 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50828
Source: unknown Network traffic detected: HTTP traffic on port 50759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 50772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50611 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 50672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50567 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50695 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50603
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 50794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50607
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50848
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50633 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50609
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50608
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50684 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50217
Source: unknown Network traffic detected: HTTP traffic on port 50581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50692
Source: unknown Network traffic detected: HTTP traffic on port 50655 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50694
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50693
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50695
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50698
Source: unknown Network traffic detected: HTTP traffic on port 50838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50227
Source: unknown Network traffic detected: HTTP traffic on port 50826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50581
Source: unknown Network traffic detected: HTTP traffic on port 50723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50224
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50608 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50609 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50230
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50593
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50232
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50231
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50233
Source: unknown Network traffic detected: HTTP traffic on port 50781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50643 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50232 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 50685 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50243
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 50224 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50247
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50656
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50655
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 50768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50659
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50652
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 50745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50774
Source: unknown Network traffic detected: HTTP traffic on port 50674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50667
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50548
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 50618 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50661
Source: unknown Network traffic detected: HTTP traffic on port 50702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50663
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50662
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50783
Source: unknown Network traffic detected: HTTP traffic on port 50631 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50543
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50664
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50785
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50642 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50677
Source: unknown Network traffic detected: HTTP traffic on port 50791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50679
Source: unknown Network traffic detected: HTTP traffic on port 50548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50686 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50670
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 50092 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50671
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50674
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50673
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50676
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50675
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 50817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50567
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50688
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50209
Source: unknown Network traffic detected: HTTP traffic on port 50593 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50683
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50682
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50685
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50684
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50687
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50565
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50686
Source: unknown Network traffic detected: HTTP traffic on port 50746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50690
Source: unknown Network traffic detected: HTTP traffic on port 50757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50176
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50263 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 50125 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50664 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50194 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50091 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 50744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50191
Source: unknown Network traffic detected: HTTP traffic on port 50159 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50194
Source: unknown Network traffic detected: HTTP traffic on port 50812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50628 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 50835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 50170 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 50662 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 50639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50146
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 50766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50638 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50159
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 50836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50160
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 50710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50161
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 50709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50170
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.4:49799 version: TLS 1.2
Source: classification engine Classification label: clean0.win@27/1264@556/100
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2472,i,15902623955486104960,404543259070583320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://foxnews.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5792 --field-trial-handle=2472,i,15902623955486104960,404543259070583320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2472,i,15902623955486104960,404543259070583320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5792 --field-trial-handle=2472,i,15902623955486104960,404543259070583320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs