Windows Analysis Report
http://www.lancs.live

Overview

General Information

Sample URL: http://www.lancs.live
Analysis ID: 1430473
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory

Classification

Source: about:blank HTTP Parser: Base64 decoded: https://ashleyfurniture.com
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_ox-db5_smrt_n-adYouLike_n-sharethrough_pm-db5_rbd_an-db5_sovrn_n-Rise_3lift&dcc=t HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=smart.com&id=1608730789285553323&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent= HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent= HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=adyoulike.com&id=b06daba5e6c613a33e1b97c07879b817 HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=a9us&endpoint=us-east HTTP Parser: No favicon
Source: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV9mYzY2NmMzNS04ZTU1LTQ2MDctYTZjNi0wY2NiM2IxM2NhZDU=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv&google_tc= HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=pubmatic.com&id=PM_UID0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD HTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?pubId=69f48c2160c8113&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?id=105771194690035909&ex=appnexus.com HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=3lift.com&id=2285567903479763378987 HTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=gumgum HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UID HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=adf&i=8289134444492039736&gdpr=&gdpr_consent= HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/v3/pr?exlist=gg_n-mediagrid_n-index_n-Ogury_rx_ox-db5_smrt_n-adYouLike_n-sharethrough_pm-db5_rbd_an-db5_sovrn_n-Rise_3lift&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=ttd&i=f074f2ff-44ce-4632-ba6a-ddbb21a94052 HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=sus&i=ZifUlcCo5ucAAKwtN.YAAAAA HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&s=192259&C=1 HTTP Parser: No favicon
Source: https://u.openx.net/w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D HTTP Parser: No favicon
Source: https://match.sharethrough.com/jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UID HTTP Parser: No favicon
Source: https://cs-tam.yellowblue.io/sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drise.com%26id%3D%7BpartnerId%7D HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=rth&i=uvj5gVqA0VjCVhdtKE5DqE3nazxe81r20UpuXNrhwRs&pi=gumgum&tc=1 HTTP Parser: No favicon
Source: https://rtb.gumgum.com/usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3D HTTP Parser: No favicon
Source: https://ce.lijit.com/beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com&dnr=1 HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&redir=true&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/ct/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=&_test=ZifUmAABJv1yHwBW HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=pbm&i=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD HTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/ct/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=&_test=ZifUmAABKOyO8gAl HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=b8cac4ee-0186-11ef-b290-5f0982c92dd2 HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:n6sSaPfX1RZi8p5&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111 HTTP Parser: No favicon
Source: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111 HTTP Parser: No favicon
Source: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111 HTTP Parser: No favicon
Source: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111 HTTP Parser: No favicon
Source: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111 HTTP Parser: No favicon
Source: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111 HTTP Parser: No favicon
Source: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111 HTTP Parser: No favicon
Source: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111 HTTP Parser: No favicon
Source: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111 HTTP Parser: No favicon
Source: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111 HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/v3/pr?exlist=n-Ogury&fv=1.0&a=cm&cm3ppd=1&dmt=3&gdpr=0 HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-Ogury HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159196&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Flive.primis.tech%2Flive%2FliveCS.php%3Fsource%3Dexternal%26advId%3D91%26advUuid%3DPM_UID HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159196&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Flive.primis.tech%2Flive%2FliveCS.php%3Fsource%3Dexternal%26advId%3D91%26advUuid%3DPM_UID HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159196&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Flive.primis.tech%2Flive%2FliveCS.php%3Fsource%3Dexternal%26advId%3D91%26advUuid%3DPM_UID HTTP Parser: No favicon
Source: https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1486637409&3rdpcid=bebbdf76-f676-0cb5-188c-97a9203fc54e HTTP Parser: No favicon
Source: https://f4a44672b584ac90d4c2501f19d31340.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://f4a44672b584ac90d4c2501f19d31340.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://f4a44672b584ac90d4c2501f19d31340.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://f4a44672b584ac90d4c2501f19d31340.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://f4a44672b584ac90d4c2501f19d31340.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://f4a44672b584ac90d4c2501f19d31340.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://f4a44672b584ac90d4c2501f19d31340.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://f4a44672b584ac90d4c2501f19d31340.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html HTTP Parser: No favicon
Source: https://cs-server-s2s.yellowblue.io/sync-iframe?gdpr={{gdpr}}&gdpr_consent={{gdpr_consent}}&redirect=https%3A%2F%2Flive.primis.tech%2Flive%2FliveCS.php%3Fsource%3Dexternal%26advId%3D150%26advUuid%3D%7BpartnerId%7D HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/62bHydCX.html HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=COHNHRCtmtz4BRi-rsKMAjAB&v=APEucNULHfu6Cl6ZyuGaolF7CTFD4tIcukI2qkRgOFmVZJxjXtA81Vohm7vZRlmOHnNyUZZTWUPQ5lcpMaP8cUpBO_yZWKwNn7ySNkQVkKzzUbq6neFvHYM HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/v3/pr?exlist=n-Ogury&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP Parser: No favicon
Source: https://js-sec.indexww.com/um/ixmatch.html HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-Ogury HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=tWWGM-dnjWeuYoQ1tmSZMOFqgTKua4cwtTXNtBor HTTP Parser: No favicon
Source: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id] HTTP Parser: No favicon
Source: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@ HTTP Parser: No favicon
Source: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID} HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=-rakE2NIUwBlbTmo0HEucFm7q4Q&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI5NDcmdGw9MTI5NjAw&piggybackCookie=927168582118 HTTP Parser: No favicon
Source: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=1991787322375441256 HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU9eeac545c4034bd89f42c08f687f5044 HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:02076627-d4a6-4e00-a8ac-dc3374740d3e&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD HTTP Parser: No favicon
Source: https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}&gdpr=0&gdpr_consent= HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7671727771835484399 HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=e7AYhOUaCgKeTCSuqdQnZg HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/16480053451305958352/index.html?ev=01_250 HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?us_privacy=1YNN& HTTP Parser: No favicon
Source: https://sync.targeting.unrulymedia.com/csync/RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005 HTTP Parser: No favicon
Source: https://elb.the-ozone-project.com/static/load-cookie.html?gdpr=0&gdpr_consent=&usp_consent=&publisherId=OZONENREACH1&siteId=4204204202&cb=1713886369679&bidder=ozone HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&predirect=https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3Dpbs-ozone%26uid%3D HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&predirect=https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3Dpbs-ozone%26uid%3D HTTP Parser: No favicon
Source: https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1267919208&3rdpcid=f0c98171-c7b8-4277-b774-f4abfa42c1de HTTP Parser: No favicon
Source: https://macro.adnami.io/macro/gen/adnm.sandbox.html HTTP Parser: No favicon
Source: https://macro.adnami.io/macro/gen/adnm.sandbox.html HTTP Parser: No favicon
Source: https://macro.adnami.io/macro/gen/adnm.sandbox.html HTTP Parser: No favicon
Source: https://macro.adnami.io/macro/gen/adnm.sandbox.html HTTP Parser: No favicon
Source: https://macro.adnami.io/macro/gen/adnm.sandbox.html HTTP Parser: No favicon
Source: https://macro.adnami.io/macro/gen/adnm.sandbox.html HTTP Parser: No favicon
Source: https://sync.intentiq.com/profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1402230080&3rdpcid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD HTTP Parser: No favicon
Source: https://resources.infolinks.com/static/container-4.0.html HTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?s=191306&cb=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fix-usync%3Fuid%3D HTTP Parser: No favicon
Source: https://router.infolinks.com/usync/manage?pid=3265840&wsid=0&pdom=www.lancs.live&purl=https%3A%2F%2Fwww.lancs.live%2Fnews%2Flancashire-news%2Fcandidates-standing-lancashire-local-elections-29039111&usprivacy=1Y-- HTTP Parser: No favicon
Source: https://events-ssc.33across.com/match?liv=h&us_privacy=&bidder_id=25&external_user_id=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD HTTP Parser: No favicon
Source: https://hde.tynt.com/deb/?m=xch&rt=html&sid=0010b00002CpYhEAAV&b=1 HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3D HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CPaoDBCT59kBGIP96YsCMAE&v=APEucNV3wdnEHDNOtkJacWuOGjyCJbQpIWeudbkjLFmDswJKKE83ACO7MEDDt_wd140NihIrD3C_92C62073DorrahZdVu6DiQ HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=3251&pub_id=1955801 HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.636.0_en.html#goog_1334834643 HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:50011 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:50077 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50259 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 21MB later: 72MB
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknown TCP traffic detected without corresponding DNS query: 23.105.14.96
Source: unknown TCP traffic detected without corresponding DNS query: 23.105.14.96
Source: unknown TCP traffic detected without corresponding DNS query: 23.105.14.96
Source: unknown TCP traffic detected without corresponding DNS query: 23.105.14.96
Source: unknown TCP traffic detected without corresponding DNS query: 23.105.14.96
Source: unknown TCP traffic detected without corresponding DNS query: 23.105.14.96
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.lancs.liveConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-branding/webfonts/woff2/icomoon.f4139079559be4ca.woff2 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.lancs.livesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/marwood/TM/scss/section-base.css?v=f98e2915f00a2d4b532574c09e2803c7 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-static-html/scss/chameleon-static-html.css?v=92c21afef0dfb2f20e69835f091525e8 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/marwood/TM/scss/marwood-extended.css?v=565545bfc45c12ae8ccf489b61f56b8f HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-branding/publications/accrington/scss/brand-extended-clipper.d260ec33c5959edf.css HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-core/chameleon-core-entry.js?v=627c295daf3fa1f67c6611515bacc3f4 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/marwood/TM/img/placeholders/transparent.png HTTP/1.1Host: www.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GS_GROUP=2; GS_REVENUE_LOC=1; GS_RESTRICT=0
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/marwood/TM/img/placeholders/transparent-wide.png HTTP/1.1Host: www.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GS_GROUP=2; GS_REVENUE_LOC=1; GS_RESTRICT=0
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/marwood/TM/img/placeholders/transparent.png HTTP/1.1Host: www.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GS_GROUP=2; GS_REVENUE_LOC=1; GS_RESTRICT=0
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/marwood/pug-runtime/pug-runtime.min.js?v=f9a8f9298a1eafea96091cdab6421797 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-branding/publications/accrington/img/logo-accrington.f36804f98cbcaf3e.png HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s2-prod.lancs.live/@trinitymirrordigital/chameleon-branding/publications/accrington/scss/brand-extended-clipper.d260ec33c5959edf.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/marwood/TM/img/placeholders/transparent-wide.png HTTP/1.1Host: www.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GS_GROUP=2; GS_REVENUE_LOC=1; GS_RESTRICT=0
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/article-service/scss/section.css?v=50151ec3a16c24f10ba6132505ae6914 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/withnail/scss/withnail.css?v=38c486e91c506a6bf077369a0805c550 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-partnership-widgets/scss/section.css?v=4de8889cb53b060c499289b6747bbe1c HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-branding/publications/accrington/img/logo-accrington.png HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s2-prod.lancs.live/@trinitymirrordigital/chameleon-branding/publications/accrington/scss/brand-extended-clipper.d260ec33c5959edf.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.json?v=a029fd36f8c2831c HTTP/1.1Host: www.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GS_GROUP=2; GS_REVENUE_LOC=1; GS_RESTRICT=0
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/user-profile/184264728b69a581bdac1a4ddbdc44e18e4a33ef/style.css HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.config.json HTTP/1.1Host: stmg-prod.mirror.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/chartbeat_mab.js HTTP/1.1Host: static.chartbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iasPET.1.js HTTP/1.1Host: cdn.adsafeprotected.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js.gz HTTP/1.1Host: reach-id.orbit.tm-awx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/features/sdk-t8HCeZ6zWhqUTjn HTTP/1.1Host: proxy-growthbook.data.tm-awx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smile-web.min.js HTTP/1.1Host: feliz-web.data.tm-awx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ats-modules/4fb7b1a8-b529-4310-9387-3398aed19fa4/ats.js HTTP/1.1Host: ats-wrapper.privacymanager.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/withnail/lib/systemjs/s.min.js?v=f10714d2eb405d24ddca037ab0ec8f8d HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/withnail/tags/js/runForceReconsent.min.js?v=106f1c43a76c98122b5eb784b938b2a7 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker.js?v=567b3984c35b37a2c66b663bf9a731bb&cacheFirst=true&pushDisplayService=airship&vap=BFj5GOOC8daQXISh2iOj_PjUFnIBrqk38KQ9w_4ECYUsHf_VvArLLp2QvZB2h7lpW4T2FCcvsFq6lva2hg_o4Vs%3D&a=6g2OQOorTK-KsFwidxePXA&t=MTo2ZzJPUU9vclRLLUtzRndpZHhlUFhBOkRMY2tGRzFoakc1Wm15NmNLMTJOTnpreFU2YTJSaE9RQ2hJTkdPWU5SRWs&i= HTTP/1.1Host: www.lancs.liveConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.lancs.live/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GS_GROUP=2; GS_REVENUE_LOC=1; GS_RESTRICT=0
Source: global traffic HTTP traffic detected: GET /manifest.json?v=a029fd36f8c2831c HTTP/1.1Host: www.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GS_GROUP=2; GS_REVENUE_LOC=1; GS_RESTRICT=0
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-branding/publications/accrington/img/logo-accrington.f36804f98cbcaf3e.png HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-branding/publications/accrington/img/logo-accrington.png HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sub/sdk-t8HCeZ6zWhqUTjn HTTP/1.1Host: proxy-growthbook.data.tm-awx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/event-streamCache-Control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/withnail/lib/prebid/prebid-test.js?v=d3966316a2b32cbde9c5294dbf3690e3 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/withnail/tags/js/tags.min.js?v=30b9b9c1a0bd2af0b852cc2695926fe4 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/marwood/TM/js/section.min.js?v=78aae4f0716098ddee9f3e2475356f52 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/article-service/js/section.min.js?v=0023b5e19531a1ceea45212482847c6b HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-partnership-widgets/js/partner.min.js?v=6a11a8ce08824575c1d59535d2eb8716 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/features/sdk-t8HCeZ6zWhqUTjn HTTP/1.1Host: proxy-growthbook.data.tm-awx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.config.json HTTP/1.1Host: stmg-prod.mirror.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.4.1767783156.1713886350
Source: global traffic HTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xs.html HTTP/1.1Host: feliz-web.data.tm-awx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /choice/JYWDqeLS64fbt/lancs.live/choice.js?tag_version=V3 HTTP/1.1Host: cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: geo.privacymanager.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /door.js?d=www.lancs.live&t=home HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-static-html/js/chameleon-static-html.min.js?v=ab61a4f0f47d904cdce1593ff49622ff HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /elections23/du_council_totalizer_23.min.js HTTP/1.1Host: static.reachdata.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /notify/v1/ua-sdk.min.js HTTP/1.1Host: aswpsdkus.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xs.min.js HTTP/1.1Host: feliz-web.data.tm-awx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://feliz-web.data.tm-awx.com/xs.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: geo.privacymanager.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/withnail/scriptsCore/js/withnail.min.js?v=e17fb7217621138e87bac62922c05830 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: geo.privacymanager.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/user-profile/184264728b69a581bdac1a4ddbdc44e18e4a33ef/index.js HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/auth-ui/auth-ui.min.js?v=dfa08db2ac32da89a515118660a586b9 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bad-ads-reporting-tool/js/AdVerification/verify-2.0.1.min.js HTTP/1.1Host: www.reachgeneric.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-partnership-widgets/img/outside-black.svg HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s2-prod.lancs.live/@trinitymirrordigital/marwood/TM/scss/section-base.css?v=f98e2915f00a2d4b532574c09e2803c7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emerging-products/in-your-area/js/widgetHomepage.js?5.7 HTTP/1.1Host: s3.mirror.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: geo.privacymanager.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: geo.privacymanager.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-static-html/ipso/img/ipso.a49db49dfe703ca7.svg HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s2-prod.lancs.live/@trinitymirrordigital/chameleon-static-html/scss/chameleon-static-html.css?v=92c21afef0dfb2f20e69835f091525e8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1767783156.1713886350; _gid=GA1.2.746327727.1713886351; _gat_UA-110513849-70=1
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/withnail/lib/prebid/prebid.js?v=106f1c43a76c98122b5eb784b938b2a7 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.lancs.livesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b?c1=2&c2=6035737&ns__t=1713886350064&ns_c=UTF-8&c8=LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire&c7=https%3A%2F%2Fwww.lancs.live%2F&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/prod/config?src=3632&u=https%3A%2F%2Fwww.lancs.live HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /incoming/article29044141.ece/ALTERNATES/s1176b/0_candy-crush-row-2JPG.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /incoming/article29043962.ece/ALTERNATES/s270b/0_Woman-drinking.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /incoming/article29043562.ece/ALTERNATES/s270b/0_the-cube-1.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /incoming/article29044217.ece/ALTERNATES/s270b/0_03f233a7-b884-4d4a-812f-6c13f5e7.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-partnership-widgets/libs/X2JS.min.js?v=3.0.1 HTTP/1.1Host: www.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/service-worker.js?v=567b3984c35b37a2c66b663bf9a731bb&cacheFirst=true&pushDisplayService=airship&vap=BFj5GOOC8daQXISh2iOj_PjUFnIBrqk38KQ9w_4ECYUsHf_VvArLLp2QvZB2h7lpW4T2FCcvsFq6lva2hg_o4Vs%3D&a=6g2OQOorTK-KsFwidxePXA&t=MTo2ZzJPUU9vclRLLUtzRndpZHhlUFhBOkRMY2tGRzFoakc1Wm15NmNLMTJOTnpreFU2YTJSaE9RQ2hJTkdPWU5SRWs&i=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GS_GROUP=2; GS_REVENUE_LOC=1; GS_RESTRICT=0; TM_ga_clientId=1767783156.1713886350; _lr_geo_location_state=GA; _lr_geo_location=US; _ga=GA1.2.1767783156.1713886350; _gid=GA1.2.746327727.1713886351; _gat_UA-110513849-70=1
Source: global traffic HTTP traffic detected: GET /incoming/article29045346.ece/ALTERNATES/s270b/0_matt-2.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/chartbeat.js HTTP/1.1Host: static.chartbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-partnership-widgets/img/outside-black.svg HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1767783156.1713886350; _gid=GA1.2.746327727.1713886351; _gat_UA-110513849-70=1
Source: global traffic HTTP traffic detected: GET /tcfv2/52/cmp2.js?referer=lancs.live HTTP/1.1Host: cmp.inmobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=3632&u=https%3A%2F%2Fwww.lancs.live%2F&pid=TUfMs8gehh23K&cb=0&ws=1280x907&v=24.305.1002&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-top-slot%22%2C%22s%22%3A%5B%22970x250%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-top-slot%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-rh-slot%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-rh-slot%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-section-slot-1%22%2C%22s%22%3A%5B%22970x250%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-section-slot-1%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-section-slot-2%22%2C%22s%22%3A%5B%22970x250%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-section-slot-2%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-section-slot-3%22%2C%22s%22%3A%5B%22970x250%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-section-slot-3%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-bottom-slot%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-bottom-slot%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-sureview-left-slot%22%2C%22s%22%3A%5B%22120x600%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-sureview-left-slot%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-sureview-right-slot%22%2C%22s%22%3A%5B%22120x600%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-sureview-right-slot%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&sm=8d5b2930-59bf-401a-9262-cbf147614d25&gdprl=%7B%22status%22%3A%22tcfv2-timeout%22%2C%22cmpTimeout%22%3A200%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: geo.privacymanager.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/withnail/lib/ads/ads.js HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b2?c1=2&c2=6035737&ns__t=1713886350064&ns_c=UTF-8&c8=LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire&c7=https%3A%2F%2Fwww.lancs.live%2F&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=12B4bae9096c5d6f552e9c61713886352; PID=18E4bae909512d6f552eb791713886352; XID=12B4bae9096c5d6f552e9c61713886352
Source: global traffic HTTP traffic detected: GET /emerging-products/in-your-area/iya.css?12 HTTP/1.1Host: s3.mirror.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emerging-products/in-your-area/theme/iya-lancs.css HTTP/1.1Host: s3.mirror.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/prod/config?src=3632&u=https%3A%2F%2Fwww.lancs.live HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /entry/index.js HTTP/1.1Host: cdn.viafoura.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /configs/3632 HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag?o=5751365725323264&upapi=true HTTP/1.1Host: btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-static-html/ipso/img/ipso.a49db49dfe703ca7.svg HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1767783156.1713886350; _gid=GA1.2.746327727.1713886351; _gat_UA-110513849-70=1; _cb=DKw3a-D-gu0MBSW4b7; _chartbeat2=.1713886352174.1713886352174.1.BnizWKBrXOSXDRt8w7-6-8Pu1wS.1; _cb_svref=external
Source: global traffic HTTP traffic detected: GET /lt/c/16576/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/subscriptions.js HTTP/1.1Host: static.chartbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fish4data HTTP/1.1Host: www.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/service-worker.js?v=567b3984c35b37a2c66b663bf9a731bb&cacheFirst=true&pushDisplayService=airship&vap=BFj5GOOC8daQXISh2iOj_PjUFnIBrqk38KQ9w_4ECYUsHf_VvArLLp2QvZB2h7lpW4T2FCcvsFq6lva2hg_o4Vs%3D&a=6g2OQOorTK-KsFwidxePXA&t=MTo2ZzJPUU9vclRLLUtzRndpZHhlUFhBOkRMY2tGRzFoakc1Wm15NmNLMTJOTnpreFU2YTJSaE9RQ2hJTkdPWU5SRWs&i=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GS_GROUP=2; GS_REVENUE_LOC=1; GS_RESTRICT=0; TM_ga_clientId=1767783156.1713886350; _lr_geo_location_state=GA; _lr_geo_location=US; _ga=GA1.2.1767783156.1713886350; _gid=GA1.2.746327727.1713886351; _gat_UA-110513849-70=1; _cb=DKw3a-D-gu0MBSW4b7; _chartbeat2=.1713886352174.1713886352174.1.BnizWKBrXOSXDRt8w7-6-8Pu1wS.1; _cb_svref=external
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-partnership-widgets/scss/rps-style.css?v=4de8889cb53b060c499289b6747bbe1c HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping?h=lancs.live&p=%2F&u=DKw3a-D-gu0MBSW4b7&d=lancs.live&g=33715&g0=home&g1=No%20Author&n=1&f=00001&c=0&x=0&m=0&y=17406&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.lancs.live%2F&b=6883&t=BHxN0cd0VXSBVJyOQDdqyBCVEkR4&V=145&i=LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire&tz=-120&sn=1&sv=BnizWKBrXOSXDRt8w7-6-8Pu1wS&sr=external&sd=1&im=067b2ff3&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fallback/collaborative?url=https://www.lancs.live/ HTTP/1.1Host: recommendations.data.tm-awx.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mw/state?bt_env=prod HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&e=0.7599630905962957 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hit.gif?id=4984&url=https%3A%2F%2Fwww.lancs.live%2F&dom=www.lancs.live&r=1713886352586&pvs=1&ecid=7e317447-d42b-4c73-8548-951ab246cb72&c=true&tzOffset=-120&doorUrl=http%3a%2f%2fuk-script.dotmetrics.net%2fdoor.js%3fd%3dwww.lancs.live%26t%3dhome&dfph= HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Scripts/script.js?v=285 HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emerging-products/in-your-area/iya-test-bkg.jpg HTTP/1.1Host: s3.mirror.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.mirror.co.uk/emerging-products/in-your-area/iya.css?12Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emerging-products/in-your-area/logo-InYourArea.svg HTTP/1.1Host: s3.mirror.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s3.mirror.co.uk/emerging-products/in-your-area/iya.css?12Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smile-web-v2/rootEvent HTTP/1.1Host: feliz.data.tm-awx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hit.gif?id=4984&url=https%3A%2F%2Fwww.lancs.live%2F&dom=www.lancs.live&r=1713886352586&pvs=1&pvid=7e317447-d42b-4c73-8548-951ab246cb72&c=true&tzOffset=-120 HTTP/1.1Host: rm-script.dotmetrics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /e/dtb/bid?src=3632&u=https%3A%2F%2Fwww.lancs.live%2F&pid=TUfMs8gehh23K&cb=0&ws=1280x907&v=24.305.1002&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-top-slot%22%2C%22s%22%3A%5B%22970x250%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-top-slot%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-rh-slot%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-rh-slot%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-section-slot-1%22%2C%22s%22%3A%5B%22970x250%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-section-slot-1%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-section-slot-2%22%2C%22s%22%3A%5B%22970x250%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-section-slot-2%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-section-slot-3%22%2C%22s%22%3A%5B%22970x250%22%2C%22728x90%22%2C%22300x250%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-section-slot-3%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-bottom-slot%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-bottom-slot%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-sureview-left-slot%22%2C%22s%22%3A%5B%22120x600%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-sureview-left-slot%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-sureview-right-slot%22%2C%22s%22%3A%5B%22120x600%22%5D%2C%22sn%22%3A%22%2F5293%2Faccringtonobserver.co.uk%2Fdiv-gpt-ad-sureview-right-slot%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&sm=8d5b2930-59bf-401a-9262-cbf147614d25&gdprl=%7B%22status%22%3A%22tcfv2-timeout%22%2C%22cmpTimeout%22%3A200%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_ox-db5_smrt_n-adYouLike_n-sharethrough_pm-db5_rbd_an-db5_sovrn_n-Rise_3lift HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v4/livecomments/00000000-0000-4000-8000-791bc79b4efd/content-containers/comment-count-and-status/by-container-ids HTTP/1.1Host: livecomments.viafoura.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt/c/9458/lt.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-partnership-widgets/madgex/img/fish4-logo.d54fcfdb0229be61.png HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /country?o=5751365725323264 HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pv?tid=U9R0prSU&w=4919014742032384&o=5751365725323264&cv=2.1.41-1-g820f6ac&widget=false&r=false&vr=1280x907&pageURL=https%3A%2F%2Fwww.lancs.live%2F&sid=4Q5XfANi8&pm=false&upapi=true HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ciam/consent?apikey=415307d0-d73a-49d3-9958-1c42c71165ee HTTP/1.1Host: config.lrcontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /px.gif?ch=1&e=0.7599630905962957 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping?h=lancs.live&p=%2F&u=DKw3a-D-gu0MBSW4b7&d=lancs.live&g=33715&g0=home&g1=No%20Author&n=1&f=00001&c=0&x=0&m=0&y=17406&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.lancs.live%2F&b=6883&t=BHxN0cd0VXSBVJyOQDdqyBCVEkR4&V=145&i=LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire&tz=-120&sn=1&sv=BnizWKBrXOSXDRt8w7-6-8Pu1wS&sr=external&sd=1&im=067b2ff3&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-partnership-widgets/woff/icomoon-rps.f0a6f103d1f560f7.woff?8wz7g68 HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hit.gif?id=4984&url=https%3A%2F%2Fwww.lancs.live%2F&dom=www.lancs.live&r=1713886352586&pvs=1&ecid=7e317447-d42b-4c73-8548-951ab246cb72&c=true&tzOffset=-120&doorUrl=http%3a%2f%2fuk-script.dotmetrics.net%2fdoor.js%3fd%3dwww.lancs.live%26t%3dhome&dfph= HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: DotMetrics.DeviceKey=DeviceID=; DotMetrics.UniqueUserIdentityCookie=UserID=9e796c49-a9e3-4229-bc2d-c7ad04207a8e&Created=04/23/2024 15:32:33&UserMode=0&guid=7a3ec6b2-db61-4dd7-94df-29a9ff361259&ver=1
Source: global traffic HTTP traffic detected: GET /iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_ox-db5_smrt_n-adYouLike_n-sharethrough_pm-db5_rbd_an-db5_sovrn_n-Rise_3lift&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM|t
Source: global traffic HTTP traffic detected: GET /hit.gif?id=4984&url=https%3A%2F%2Fwww.lancs.live%2F&dom=www.lancs.live&r=1713886352586&pvs=1&pvid=7e317447-d42b-4c73-8548-951ab246cb72&c=true&tzOffset=-120 HTTP/1.1Host: rm-script.dotmetrics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: DotMetrics.DeviceKey=DeviceID=; DotMetrics.UniqueUserIdentityCookie=UserID=9e796c49-a9e3-4229-bc2d-c7ad04207a8e&Created=04/23/2024 15:32:33&UserMode=0&guid=7a3ec6b2-db61-4dd7-94df-29a9ff361259&ver=1
Source: global traffic HTTP traffic detected: GET /SiteEvent.dotmetrics?v=eyJpZCI6NDk4NCwiZmwiOnRydWUsImRvbSI6Ind3dy5sYW5jcy5saXZlIiwibHNvIjpudWxsLCJ1cmwiOiJodHRwczovL3d3dy5sYW5jcy5saXZlLyIsInJ1cmwiOiIiLCJlY2lkIjoiN2UzMTc0NDctZDQyYi00YzczLTg1NDgtOTUxYWIyNDZjYjcyIiwiZGMiOiIwMDAwMDAwMC0wMDAwLTAwMDAtMDAwMC0wMDAwMDAwMDAwMDAiLCJkZnBoIjoiIiwidHpPZmZzZXQiOi0xMjAsIm9zcyI6dHJ1ZSwib3NlcyI6dHJ1ZX0%3D&r=1713886353560 HTTP/1.1Host: uk-script.dotmetrics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: DotMetrics.DeviceKey=DeviceID=; DotMetrics.UniqueUserIdentityCookie=UserID=9e796c49-a9e3-4229-bc2d-c7ad04207a8e&Created=04/23/2024 15:32:33&UserMode=0&guid=7a3ec6b2-db61-4dd7-94df-29a9ff361259&ver=1
Source: global traffic HTTP traffic detected: GET /fallback/collaborative?url=https://www.lancs.live/ HTTP/1.1Host: recommendations.data.tm-awx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/managed/js/gpt/m202404170101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /incoming/article29043373.ece/ALTERNATES/s540/0_32b7d6a2-0b7e-4839-8dfd-aaaa2ae3.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v5/notifications/00000000-0000-4000-8000-791bc79b4efd/all HTTP/1.1Host: notifications.viafoura.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=true
Source: global traffic HTTP traffic detected: GET /v2/www.lancs.live/bootstrap/v2 HTTP/1.1Host: api.viafoura.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=true
Source: global traffic HTTP traffic detected: GET /emerging-products/in-your-area/iya-test-bkg.jpg HTTP/1.1Host: s3.mirror.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /emerging-products/in-your-area/logo-InYourArea.svg HTTP/1.1Host: s3.mirror.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /country?o=5751365725323264 HTTP/1.1Host: api.btloader.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6/map HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=0; _cc_id=f188cdbaac350c35c9cee9d6b7a62d33
Source: global traffic HTTP traffic detected: GET /ciam/consent?apikey=415307d0-d73a-49d3-9958-1c42c71165ee HTTP/1.1Host: config.lrcontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/pr?exlist=gg_n-mediagrid_n-index_n-Ogury_rx_ox-db5_smrt_n-adYouLike_n-sharethrough_pm-db5_rbd_an-db5_sovrn_n-Rise_3lift&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_ox-db5_smrt_n-adYouLike_n-sharethrough_pm-db5_rbd_an-db5_sovrn_n-Rise_3lift&dcc=tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /vf-v2.js HTTP/1.1Host: cdn.viafoura.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v5/notifications/00000000-0000-4000-8000-791bc79b4efd/all HTTP/1.1Host: notifications.viafoura.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=true
Source: global traffic HTTP traffic detected: GET /v3/www.lancs.live/ingest?t=%7B%22view%22%3A%7B%22domain%22%3A%22www.lancs.live%22%2C%22siteUuid%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22pageViews%22%3A1%2C%22outgoing%22%3A10%2C%22sessionStart%22%3A1713886353%2C%22isRecirculation%22%3Afalse%2C%22uniqueId%22%3A%22b1aa5dc5-ae95-405a-a130-2b91595b1581%22%2C%22firstVisit%22%3A1713886353%2C%22previousVisit%22%3A1713886353%2C%22currentVisit%22%3A1713886353%2C%22visitCount%22%3A1%2C%22referrerStart%22%3A1713886353%2C%22refVisitCount%22%3A1%2C%22ref%22%3A%7B%22medium%22%3A%22direct%22%2C%22source%22%3A%22%22%2C%22sharer_uuid%22%3A%22%22%2C%22terms%22%3A%22%22%7D%7D%2C%22meta%22%3A%7B%22domain%22%3A%22www.lancs.live%22%2C%22site%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22section%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22pageImage%22%3A%22https%3A%2F%2Fs2-prod.lancs.live%2F%40trinitymirrordigital%2Fchameleon-branding%2Fpublications%2Faccrington%2Fimg%2Flogo-lancslive-social-sharing.png%22%2C%22ref%22%3A%7B%7D%2C%22vf%22%3Afalse%2C%22url%22%3A%22https%3A%2F%2Fwww.lancs.live%2F%22%2C%22path%22%3A%22%2F%22%2C%22title%22%3A%22LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire%22%2C%22privilege%22%3A%22guest%22%2C%22page_type%22%3A%22section%22%2C%22page_description%22%3A%22Get%20the%20latest%20news%2C%20events%2C%20sport%20and%20more%20from%20across%20Lancashire%20with%20LancsLive%2C%20featuring%20the%20latest%20stories%2C%20pictures%2C%20video%20and%20opinion.%22%2C%22topics%22%3A%5B%5D%2C%22amp%22%3Afalse%2C%22thirdparty_enabled%22%3Afalse%2C%22container_id%22%3A%22%22%7D%2C%22ua%22%3A%7B%22nl%22%3A%22en-US%22%2C%22nu%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22sr%22%3A%221280x1024%22%2C%22sd%22%3A24%2C%22vp%22%3A%221280x907%22%2C%22dt%22%3A%22LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire%22%2C%22de%22%3A%22UTF-8%22%2C%22dl%22%3A%22en%22%7D%2C%22rq%22%3A%2280156855-3051-47a8-a493-b98606e4fddc%22%2C%22w%22%3A%5B%22vf-tray-trigger%22%5D%2C%22event_type%22%3A%22analytics.view_lite%22%7D HTTP/1.1Host: i.viafoura.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=true
Source: global traffic HTTP traffic detected: GET /6/data HTTP/1.1Host: bcp.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=0; _cc_id=f188cdbaac350c35c9cee9d6b7a62d33; _cc_domain=.cc.mirror.co.uk; _cc_cc="ACZ4XmNQSDO0sEhOSUpMTDY2NQDiZMvk1FTLFLMk80QzoxRjYwYgSFO%2FMglEQwEAdc0LlA%3D%3D"; _cc_aud="ABR4XmNgYGBIU78yCUhBAQAX1wH0"
Source: global traffic HTTP traffic detected: GET /@trinitymirrordigital/chameleon-branding/publications/accrington/img/reversed-logo-accrington.10e7236e53f0f0b6.png HTTP/1.1Host: s2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lt/c/16589/sync.min.js HTTP/1.1Host: tags.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=0; _cc_id=f188cdbaac350c35c9cee9d6b7a62d33; _cc_domain=.cc.mirror.co.uk; _cc_cc="ACZ4XmNQSDO0sEhOSUpMTDY2NQDiZMvk1FTLFLMk80QzoxRjYwYgSFO%2FMglEQwEAdc0LlA%3D%3D"; _cc_aud="ABR4XmNgYGBIU78yCUhBAQAX1wH0"
Source: global traffic HTTP traffic detected: GET /incoming/article24214963.ece/ALTERNATES/s458/0_SINGING-RINGING-TREE-CROWN-POINT-BURNLEY.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatch?s=192259&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=amazon&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3D HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /check_uuid/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /incoming/article29044785.ece/ALTERNATES/s458/0_martin-2.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /incoming/article29044568.ece/ALTERNATES/s458/0_AoR.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=2 HTTP/1.1Host: ssbsync-us.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /amazon/sync?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dogury.com%26id%3D%24UID HTTP/1.1Host: ms-cookie-sync.presage.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jwumXNuB/v1/?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsharethrough.com%26id%3D$UID HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usermatch?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&s=192259&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /v2/www.lancs.live/thirdpartycookie?section= HTTP/1.1Host: api.viafoura.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=true
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ab2069f-13b7-0bb1-063f-c962a850b5a6|1713886355
Source: global traffic HTTP traffic detected: GET /visitor/bsync?uid=ee28081dc141859df3e9c39bf89f63cf&name=AMAZON&url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadyoulike.com%26id%3D%7BuserId%7D HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=smart.com&id=1608730789285553323&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /getuid?https://s.amazon-adsystem.com/ecm3?id=$UID&ex=appnexus.com HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eventfeed HTTP/1.1Host: realtimeeventfeeds.viafoura.coConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.lancs.liveSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=trueSec-WebSocket-Key: WuPaJDzKlW2XY1/EtBGLtg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=amazon&zcc=1&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D&cb=1713886350267 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /getuid?redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drise.com%26id%3D%7BpartnerId%7D HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ab2069f-13b7-0bb1-063f-c962a850b5a6|1713886355
Source: global traffic HTTP traffic detected: GET /sync?ssp=gumgum2&user_id=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f0c98171-c7b8-4277-b774-f4abfa42c1de; c=1713886355; tuuid_lu=1713886355
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=558355&ev=1&us_privacy=${us_privacy}&gpp=$&gpp_sid=$&rurl=https%3A%2F%2Frtb.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/check_uuid/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dmediagrid.com%26id%3D%24%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f0c98171-c7b8-4277-b774-f4abfa42c1de; c=1713886355; tuuid_lu=1713886355
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=55172776&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chunks/defaultVendors~languages/intl-messageformat.dda5de707561b73b1463.js HTTP/1.1Host: cdn.viafoura.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chunks/languages/intl-messageformat.455a9045c3a7642607f8.js HTTP/1.1Host: cdn.viafoura.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=1608730789285553323
Source: global traffic HTTP traffic detected: GET /chunks/languages/en-us-base-json.152a100295c798bd4c94.js HTTP/1.1Host: cdn.viafoura.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=adyoulike.com&id=b06daba5e6c613a33e1b97c07879b817 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=sharethrough.com&id=a18b7094-d886-4495-908c-f6157cc29a5b HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=openx.com&id=11c845bb-a69a-8fbc-9ce7-831da4444dbb HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync/gumgum?gdpr=&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=11c845bb-a69a-8fbc-9ce7-831da4444dbb HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=index.com&id=ZifUk9HM70sAAAK8AdJuiQAAAW0AAAIB HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usersync/gumgum/?puid=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5&gdpr=&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /eventfeed?site_uuid=00000000-0000-4000-8000-791bc79b4efd HTTP/1.1Host: realtimeeventfeeds.viafoura.coConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.lancs.liveSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=trueSec-WebSocket-Key: iXHkVZQMTpijD5D7uiDg4A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid%3D%24UID%26ex%3Dappnexus.com HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=xg4rG-S7SI6RT7nAxNnbh1q7WGze3KCipOfUqidrYs75v3C8xQ60j5tMKJGGqsvPPzK5IAsUL58ns7jBZK-D0VE_AesXBm_cEW-CkQSKAaw.; receive-cookie-deprecation=1; uuid2=105771194690035909
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=82&gdpr=$%7bGDPR%7d&gdpr_consent=$%7bGDPR_CONSENT%7d HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=1608730789285553323
Source: global traffic HTTP traffic detected: GET /rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /v2/www.lancs.live/thirdpartycookie?section= HTTP/1.1Host: api.viafoura.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=true
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /server_match?partner_id=2309&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DcYvDRWaFmew3SfoH8LQAyn5K%26source_user_id%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=1&gdpr=&gdpr_consent= HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/openx/ddd95f82-2a9c-a60f-6d3e-177f33204b12?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/openx?oxid=491e39c6-ba30-3446-5ce9-018acc77865b&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/casale HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ccm/c9dd71b6-fd13-4133-bf5d-b88619cef491 HTTP/1.1Host: sid.storygize.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3D3lift.com%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=2285567903479763378987; tluid=2285567903479763378987
Source: global traffic HTTP traffic detected: GET /sync?nid=68 HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/31327?bidder_id=14481&bidder_uuid=ZifUk9HM70sAAAK8AdJuiQAA%26365&gpdr=&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pm_match?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=90&external_user_id=$UID HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smile-web-v2/batch HTTP/1.1Host: feliz.data.tm-awx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ix.gif HTTP/1.1Host: beacon.lynx.cognitivlabs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=58ceaaf5-c766-4c17-869a-d76e43401714&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11563%26id%3D HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ab2069f-13b7-0bb1-063f-c962a850b5a6|1713886355; pd=v2|1713886356|vMgavPkWgy
Source: global traffic HTTP traffic detected: GET /universal/v1?supply_id=5926d422&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=gumgum HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bh/rtset?pid=562615&ev=1&us_privacy=[US_PRIVACY]&gdpr=0&gdpr_consent=&rurl=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11592%26uid%3D%25%25VGUID%25%25 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11596%26id%3D$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=xg4rG-S7SI6RT7nAxNnbh1q7WGze3KCipOfUqidrYs75v3C8xQ60j5tMKJGGqsvPPzK5IAsUL58ns7jBZK-D0VE_AesXBm_cEW-CkQSKAaw.; receive-cookie-deprecation=1; uuid2=105771194690035909
Source: global traffic HTTP traffic detected: GET /ecm3?ex=pubmatic.com&id=PM_UID0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v3/www.lancs.live/ingest?t=%7B%22view%22%3A%7B%22domain%22%3A%22www.lancs.live%22%2C%22siteUuid%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22pageViews%22%3A1%2C%22outgoing%22%3A10%2C%22sessionStart%22%3A1713886353%2C%22isRecirculation%22%3Afalse%2C%22uniqueId%22%3A%22b1aa5dc5-ae95-405a-a130-2b91595b1581%22%2C%22firstVisit%22%3A1713886353%2C%22previousVisit%22%3A1713886353%2C%22currentVisit%22%3A1713886353%2C%22visitCount%22%3A1%2C%22referrerStart%22%3A1713886353%2C%22refVisitCount%22%3A1%2C%22ref%22%3A%7B%22medium%22%3A%22direct%22%2C%22source%22%3A%22%22%2C%22sharer_uuid%22%3A%22%22%2C%22terms%22%3A%22%22%7D%7D%2C%22meta%22%3A%7B%22domain%22%3A%22www.lancs.live%22%2C%22site%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22section%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22pageImage%22%3A%22https%3A%2F%2Fs2-prod.lancs.live%2F%40trinitymirrordigital%2Fchameleon-branding%2Fpublications%2Faccrington%2Fimg%2Flogo-lancslive-social-sharing.png%22%2C%22ref%22%3A%7B%7D%2C%22vf%22%3Afalse%2C%22url%22%3A%22https%3A%2F%2Fwww.lancs.live%2F%22%2C%22path%22%3A%22%2F%22%2C%22title%22%3A%22LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire%22%2C%22privilege%22%3A%22guest%22%2C%22page_type%22%3A%22section%22%2C%22page_description%22%3A%22Get%20the%20latest%20news%2C%20events%2C%20sport%20and%20more%20from%20across%20Lancashire%20with%20LancsLive%2C%20featuring%20the%20latest%20stories%2C%20pictures%2C%20video%20and%20opinion.%22%2C%22topics%22%3A%5B%5D%2C%22amp%22%3Afalse%2C%22thirdparty_enabled%22%3Afalse%2C%22container_id%22%3A%22%22%7D%2C%22ua%22%3A%7B%22nl%22%3A%22en-US%22%2C%22nu%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22sr%22%3A%221280x1024%22%2C%22sd%22%3A24%2C%22vp%22%3A%221280x907%22%2C%22dt%22%3A%22LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire%22%2C%22de%22%3A%22UTF-8%22%2C%22dl%22%3A%22en%22%7D%2C%22rq%22%3A%2280156855-3051-47a8-a493-b98606e4fddc%22%2C%22w%22%3A%5B%22vf-tray-trigger%22%5D%2C%22event_type%22%3A%22analytics.view_lite%22%7D HTTP/1.1Host: i.viafoura.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=true
Source: global traffic HTTP traffic detected: GET /pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11607%26uid%3D%24UID HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=pln&i=mIWM1p09ttgy&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355 HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=25&type=ris&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11585%26id%3D%3Cvsid%3E HTTP/1.1Host: contextual.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dapn%26i%3D%24UID HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=n81TWJRGx61h9cCb6i1svgEbuPEaq2SypcYcY4iS40rFkl9GNfI5z-9xDsoD0dkG2DLsXEE__FLv5qRE0hK9T4TMpTSlW7I5nc2hjdMRxJQ.; uuid2=1807973101668731196
Source: global traffic HTTP traffic detected: GET /us?gdpr=0&consent_string=&loc=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D115667%26uid%3D%5BUID%5D HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xuid?mid=7976&xuid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&dongle=u6nf&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=2285567903479763378987; tluid=2285567903479763378987
Source: global traffic HTTP traffic detected: GET /check_uuid/https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11603%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26uid%3D$%7BBSW_UUID%7D HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f0c98171-c7b8-4277-b774-f4abfa42c1de; c=1713886355; tuuid_lu=1713886355
Source: global traffic HTTP traffic detected: GET /chunks/vf-css.3f0fb9cc1f44193dda80.js HTTP/1.1Host: cdn.viafoura.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/pubmatic/0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBJTUJ2YCEJ_6VJJ3Yc29Y-gm9ft9DWUFEgEBAQEmKWYxZgAAAAAA_eMAAA&S=AQAAAm1DcqiM8PoM6GJ29iWS8P0
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=f074f2ff-44ce-4632-ba6a-ddbb21a94052; TDCPM=CAEYBSgCMgsIhOX42art8TwQBTgB
Source: global traffic HTTP traffic detected: GET /usync/?pubId=69f48c2160c8113&gdpr=0&gdpr_consent= HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=opx&i=be239db6-9225-0c10-3b92-11670427871d HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /v3/www.lancs.live/ingest?t=%7B%22view%22%3A%7B%22domain%22%3A%22www.lancs.live%22%2C%22siteUuid%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22pageViews%22%3A1%2C%22outgoing%22%3A10%2C%22sessionStart%22%3A1713886353%2C%22isRecirculation%22%3Afalse%2C%22uniqueId%22%3A%22b1aa5dc5-ae95-405a-a130-2b91595b1581%22%2C%22firstVisit%22%3A1713886353%2C%22previousVisit%22%3A1713886353%2C%22currentVisit%22%3A1713886353%2C%22visitCount%22%3A1%2C%22referrerStart%22%3A1713886353%2C%22refVisitCount%22%3A1%2C%22ref%22%3A%7B%22medium%22%3A%22direct%22%2C%22source%22%3A%22%22%2C%22sharer_uuid%22%3A%22%22%2C%22terms%22%3A%22%22%7D%7D%2C%22meta%22%3A%7B%22domain%22%3A%22www.lancs.live%22%2C%22site%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22section%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22pageImage%22%3A%22https%3A%2F%2Fs2-prod.lancs.live%2F%40trinitymirrordigital%2Fchameleon-branding%2Fpublications%2Faccrington%2Fimg%2Flogo-lancslive-social-sharing.png%22%2C%22ref%22%3A%7B%7D%2C%22vf%22%3Afalse%2C%22url%22%3A%22https%3A%2F%2Fwww.lancs.live%2F%22%2C%22path%22%3A%22%2F%22%2C%22title%22%3A%22LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire%22%2C%22privilege%22%3A%22guest%22%2C%22page_type%22%3A%22section%22%2C%22page_description%22%3A%22Get%20the%20latest%20news%2C%20events%2C%20sport%20and%20more%20from%20across%20Lancashire%20with%20LancsLive%2C%20featuring%20the%20latest%20stories%2C%20pictures%2C%20video%20and%20opinion.%22%2C%22topics%22%3A%5B%5D%2C%22amp%22%3Afalse%2C%22thirdparty_enabled%22%3Afalse%2C%22container_id%22%3A%22%22%7D%2C%22ua%22%3A%7B%22nl%22%3A%22en-US%22%2C%22nu%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22sr%22%3A%221280x1024%22%2C%22sd%22%3A24%2C%22vp%22%3A%221280x907%22%2C%22dt%22%3A%22LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire%22%2C%22de%22%3A%22UTF-8%22%2C%22dl%22%3A%22en%22%7D%2C%22rq%22%3A%2280156855-3051-47a8-a493-b98606e4fddc%22%2C%22w%22%3A%5B%22vf-tray-trigger%22%5D%2C%22event_type%22%3A%22analytics.engage_lite%22%2C%22engage%22%3A%7B%22time%22%3A2267%7D%7D HTTP/1.1Host: i.viafoura.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=true
Source: global traffic HTTP traffic detected: GET /usersync?b=oth&i=y-uoyrqBJE2pcBKqCNazagxmDef722fTizoZ.H~A HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /usersync?b=sta&i=0-fab6a413-6348-5300-656d-39a8d0712e70$ip$89.187.171.132 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /usersync?b=vnt&i=10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /aux/idsync?proto=gumgum HTTP/1.1Host: tg.socdm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pbsync?is=rise&gdpr=0&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11584%26uid%3D$UID HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=105771194690035909&ex=appnexus.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usersync/gumgum/?cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__&gdpr=&gdpr_consent=&puid=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5&s=2&us_privacy= HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=V7m4ZXAcfIme73TpUvJY
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=3371&partner_device_id=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=sad&i=1608730789285553323 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D HTTP/1.1Host: match.deepintent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_5d780b95836e4b6ab181a; CDIPARTNERS=%7B%221%22%3A%2220240423%22%7D
Source: global traffic HTTP traffic detected: GET /ecm3?ex=3lift.com&id=2285567903479763378987 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /eventfeed?site_uuid=00000000-0000-4000-8000-791bc79b4efd HTTP/1.1Host: realtimeeventfeeds.viafoura.coConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.lancs.liveSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=trueSec-WebSocket-Key: xIlOxuo0RsD4aG4rRdUz/A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ups/58292/sync?_origin=1&uid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBJTUJ2YCEJ_6VJJ3Yc29Y-gm9ft9DWUFEgEBAQEmKWYxZgAAAAAA_eMAAA&S=AQAAAm1DcqiM8PoM6GJ29iWS8P0
Source: global traffic HTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync.aspx?bsw_custom_parameter=f0c98171-c7b8-4277-b774-f4abfa42c1de&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D440%26ssp%3Dgumgum2%26user_id%3D%24UID HTTP/1.1Host: server.cpmstar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=951222fb-d381-4a24-98d0-088a234c9db6; TDCPM=CAEYBSgCMgsI7MOu2qrt8TwQBTgB
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=123&external_user_id=-rakE2NIUwBlbTmo0HEucFm7q4Q HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=90&external_user_id=1963D345B9DA4BC195221F4D25385960 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /?pubid=11362&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11571%26id%3D%7Bdevice_id%7D HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ul_cb/server_match?partner_id=2309&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DcYvDRWaFmew3SfoH8LQAyn5K%26source_user_id%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=c3b7063e-5a93-47b8-addb-fba40c2c5dd3; tuuid_lu=1713886356
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=8&external_user_id=3536e1ec-f744-45c4-bc10-0e6400fbed65&expiration=1745422356 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=196&external_user_id=1608730789285553323&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /ecm3?ex=mediagrid.com&id=f0c98171-c7b8-4277-b774-f4abfa42c1de HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/31327?gdpr_consent=&bidder_id=14481&gpp=&bidder_uuid=ZifUk9HM70sAAAK8AdJuiQAA%26365&_li_chk=true&gpp_sid=&us_privacy=&gpdr=&previous_uuid=ccb11450e3c248d6b364170ff3a2c22a HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=ccb11450-e3c2-48d6-b364-170ff3a2c22a
Source: global traffic HTTP traffic detected: GET /track/cmb/openx?oxid=491e39c6-ba30-3446-5ce9-018acc77865b&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ca809246-7293-467e-b7b5-fc715cd5fb4d; TDCPM=CAEYBSgCMgsIuqzJ2qrt8TwQBTgB
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmb/casale? HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ca809246-7293-467e-b7b5-fc715cd5fb4d; TDCPM=CAEYBSgCMgsIuqzJ2qrt8TwQBTgB
Source: global traffic HTTP traffic detected: GET /l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4BCadyu-8tQSiIkaVleT~Yh8GI4ocNSeo4~API4DJEsYNIMg2sPMMXvjcckTUFy53ZYw3gzv35jSAchydRkSr2XFgqe-kzzlKTlv1VT7-TlAc0PcX7nFzbKlHypwbpU3AWUAJgUx%200EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&rnd=RND HTTP/1.1Host: us01.z.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=gg.com&id=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync/openx/ddd95f82-2a9c-a60f-6d3e-177f33204b12?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBJTUJ2YCEHilk73uHE5asDEa1b_l-RYFEgEBAQEmKWYxZgAAAAAA_eMAAA&S=AQAAAuuzuJIm17Gaux44aSSob_k
Source: global traffic HTTP traffic detected: GET /beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.com&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijkAPZHLhxpkR2LRGqvBGUV
Source: global traffic HTTP traffic detected: GET /cs?aid=11592&uid=ln4RQJc2UNE6&ev=1&us_privacy=[US_PRIVACY]&pid=562615&gdpr_consent=&gdpr=0 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /ecm3?ex=sharethrough.com&id=a18b7094-d886-4495-908c-f6157cc29a5b HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=openx.com&id=11c845bb-a69a-8fbc-9ce7-831da4444dbb HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=index.com&id=ZifUk9HM70sAAAK8AdJuiQAAAW0AAAIB HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=11c845bb-a69a-8fbc-9ce7-831da4444dbb HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cs?aid=11596&id=105771194690035909&gdpr=0&gdpr_consent= HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /cs?aid=115667&uid=3596cbba-80d5-46cd-8689-47ad7e137146 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /cs?aid=11563&id=a11e2550-6ddf-0903-17ae-5d18edde5218 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /cs?aid=11603&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&uid=f0c98171-c7b8-4277-b774-f4abfa42c1de HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /sync/v1?gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: global traffic HTTP traffic detected: GET /usersync?b=adf&i=8289134444492039736&gdpr=&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /cs?aid=11584&uid=Vc34877dd478yaopiVRG&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /csr?r=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3Dm3k4T1aBLLPMpeMdFP9tJTiB%26source_user_id%3Db97bb4a2-1cf4-4dcd-9c2a-5d50c976ee98 HTTP/1.1Host: sid.storygize.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: U=b97bb4a2-1cf4-4dcd-9c2a-5d50c976ee98
Source: global traffic HTTP traffic detected: GET /usersync?b=ttd&i=f074f2ff-44ce-4632-ba6a-ddbb21a94052 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=5b286190338513af73f09c28&source_user_id=951222fb-d381-4a24-98d0-088a234c9db6&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: global traffic HTTP traffic detected: GET /v3/www.lancs.live/ingest?t=%7B%22view%22%3A%7B%22domain%22%3A%22www.lancs.live%22%2C%22siteUuid%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22pageViews%22%3A1%2C%22outgoing%22%3A10%2C%22sessionStart%22%3A1713886353%2C%22isRecirculation%22%3Afalse%2C%22uniqueId%22%3A%22b1aa5dc5-ae95-405a-a130-2b91595b1581%22%2C%22firstVisit%22%3A1713886353%2C%22previousVisit%22%3A1713886353%2C%22currentVisit%22%3A1713886353%2C%22visitCount%22%3A1%2C%22referrerStart%22%3A1713886353%2C%22refVisitCount%22%3A1%2C%22ref%22%3A%7B%22medium%22%3A%22direct%22%2C%22source%22%3A%22%22%2C%22sharer_uuid%22%3A%22%22%2C%22terms%22%3A%22%22%7D%7D%2C%22meta%22%3A%7B%22domain%22%3A%22www.lancs.live%22%2C%22site%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22section%22%3A%2200000000-0000-4000-8000-791bc79b4efd%22%2C%22pageImage%22%3A%22https%3A%2F%2Fs2-prod.lancs.live%2F%40trinitymirrordigital%2Fchameleon-branding%2Fpublications%2Faccrington%2Fimg%2Flogo-lancslive-social-sharing.png%22%2C%22ref%22%3A%7B%7D%2C%22vf%22%3Afalse%2C%22url%22%3A%22https%3A%2F%2Fwww.lancs.live%2F%22%2C%22path%22%3A%22%2F%22%2C%22title%22%3A%22LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire%22%2C%22privilege%22%3A%22guest%22%2C%22page_type%22%3A%22section%22%2C%22page_description%22%3A%22Get%20the%20latest%20news%2C%20events%2C%20sport%20and%20more%20from%20across%20Lancashire%20with%20LancsLive%2C%20featuring%20the%20latest%20stories%2C%20pictures%2C%20video%20and%20opinion.%22%2C%22topics%22%3A%5B%5D%2C%22amp%22%3Afalse%2C%22thirdparty_enabled%22%3Afalse%2C%22container_id%22%3A%22%22%7D%2C%22ua%22%3A%7B%22nl%22%3A%22en-US%22%2C%22nu%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22sr%22%3A%221280x1024%22%2C%22sd%22%3A24%2C%22vp%22%3A%221280x907%22%2C%22dt%22%3A%22LancsLive%20-%20Latest%20news%2C%20sport%2C%20business%20and%20more%20from%20Lancashire%22%2C%22de%22%3A%22UTF-8%22%2C%22dl%22%3A%22en%22%7D%2C%22rq%22%3A%2280156855-3051-47a8-a493-b98606e4fddc%22%2C%22w%22%3A%5B%22vf-tray-trigger%22%5D%2C%22event_type%22%3A%22analytics.engage_lite%22%2C%22engage%22%3A%7B%22time%22%3A2267%7D%7D HTTP/1.1Host: i.viafoura.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=true
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=openx&google_hm=NjU3MWVhMGMtNzM0Ny02YWUyLTQ5MDktNWIzMzA2OTU0ODNi&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072971&val=ca809246-7293-467e-b7b5-fc715cd5fb4d&ttd_puid=491e39c6-ba30-3446-5ce9-018acc77865b&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ab2069f-13b7-0bb1-063f-c962a850b5a6|1713886355; pd=v2|1713886356|vMgavPkWgy
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3371&partner_device_id=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1713886357318; TapAd_DID=d2d14ddc-10b7-4e0c-b33b-28cae3644af8
Source: global traffic HTTP traffic detected: GET /usersync?b=sus&i=ZifUlcCo5ucAAKwtN.YAAAAA HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /usersync/turn/7930762562871408523?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /cs?aid=11587&uid=a18b7094-d886-4495-908c-f6157cc29a5b&gdpr=0 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /usersync?b=apn&i=1807973101668731196 HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=ca809246-7293-467e-b7b5-fc715cd5fb4d&expiration=1716478357&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /api/sync?callerId=77&gdpr=0&gdpr_consent= HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=1608730789285553323
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; chkChromeAb67Sec=1; pi=156011:2; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; SyncRTB3=1715040000%3A220_21_13_54_71%7C1714435200%3A223
Source: global traffic HTTP traffic detected: GET /usersync?b=zem&i=V7m4ZXAcfIme73TpUvJY HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESECGZC13OJ5-pnWrNJxjPF2Y&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; chkChromeAb67Sec=1; pi=156011:2; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; SyncRTB3=1715040000%3A220_21_13_54_71%7C1714435200%3A223
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTgwNiZ0bD01MTg0MDA=&piggybackCookie=uid:7585795A5E3D4A3FAED9C02BA2191249 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; chkChromeAb67Sec=1; pi=156011:2; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; SyncRTB3=1715040000%3A220_21_13_54_71%7C1714435200%3A223
Source: global traffic HTTP traffic detected: GET /xuid?mid=7976&xuid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&dongle=u6nf&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=2285567903479763378987
Source: global traffic HTTP traffic detected: GET /usersync?b=opx&i=be239db6-9225-0c10-3b92-11670427871d HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /usersync?b=oth&i=y-uoyrqBJE2pcBKqCNazagxmDef722fTizoZ.H~A HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /usersync?b=sta&i=0-fab6a413-6348-5300-656d-39a8d0712e70$ip$89.187.171.132 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /usersync?b=vnt&i=10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /usersync?b=sad&i=1608730789285553323 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /sync/pubmatic/0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBJTUJ2YCEJ_6VJJ3Yc29Y-gm9ft9DWUFEgEBAQEmKWYxZgAAAAAA_eMAAA&S=AQAAAm1DcqiM8PoM6GJ29iWS8P0
Source: global traffic HTTP traffic detected: GET /eventfeed?site_uuid=00000000-0000-4000-8000-791bc79b4efd HTTP/1.1Host: realtimeeventfeeds.viafoura.coConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.lancs.liveSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=trueSec-WebSocket-Key: 3EpQx8WrT/dbmRyOK08Tmg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=25&type=ris&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11585%26id%3D%3Cvsid%3E HTTP/1.1Host: contextual.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3568879577136484000V10; data-ris={{APID}}~~25
Source: global traffic HTTP traffic detected: GET /usersync?b=dit&i=di_5d780b95836e4b6ab181a HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=cYvDRWaFmew3SfoH8LQAyn5K&source_user_id=c3b7063e-5a93-47b8-addb-fba40c2c5dd3&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: global traffic HTTP traffic detected: GET /usersync?b=pln&i=mIWM1p09ttgy&ev=1&gpp_sid=$&gpp=$&us_privacy=${us_privacy}&pid=558355 HTTP/1.1Host: rtb.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /smile-web-v2/batch HTTP/1.1Host: feliz.data.tm-awx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=440&ssp=gumgum2&user_id=qsTOU8fIoi65-lOXMzjT0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f0c98171-c7b8-4277-b774-f4abfa42c1de; c=1713886355; tuuid_lu=1713886356
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=gumgum&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=DuEMMuCKD5aZikL1QZoQ_1713886357209; ts=1713886357
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-LT7jBgdE2uVSUbHGIaOEhCq1RVF7EXE-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; chkChromeAb67Sec=1; pi=156011:2; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; SyncRTB3=1715040000%3A220_21_13_54_71%7C1714435200%3A223
Source: global traffic HTTP traffic detected: GET /track/cmb/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4d1a87ed-451d-418f-af66-13e7c049ac99; TDCPM=CAEYBSgCMgsIgN-136rt8TwQBTgB
Source: global traffic HTTP traffic detected: GET /ecm3?ex=mediagrid.com&id=f0c98171-c7b8-4277-b774-f4abfa42c1de HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=123&external_user_id=-rakE2NIUwBlbTmo0HEucFm7q4Q HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEO0Y6ZUBm3ilBIiP6Pn-BzI&google_cver=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=8&external_user_id=3536e1ec-f744-45c4-bc10-0e6400fbed65&expiration=1745422356 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=90&external_user_id=1963D345B9DA4BC195221F4D25385960 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /0.e265fbca95f9bf6c9fa5.css HTTP/1.1Host: cdn.viafoura.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /184.31a35fba227d2307a4dd.css HTTP/1.1Host: cdn.viafoura.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chunks/da.a05e6d5afeee1f66e76c.js HTTP/1.1Host: cdn.viafoura.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chunks/tray-trigger.22a05a928ba8d7586979.js HTTP/1.1Host: cdn.viafoura.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEMGYoopf07OemCWZdEZkQpE&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ab2069f-13b7-0bb1-063f-c962a850b5a6|1713886355; pd=v2|1713886356|vMgavPkWgy
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=45&external_user_id=CAESEPQQgjC2GzGOveBlUEvGoZ4&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rise.com&id=tpHXl9q-k HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?ex=gg.com&id=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=IijkAPZHLhxpkR2LRGqvBGUV&ex=sovrn.com&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?p=160295&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID&gdpr=0&gdpr_consent= HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; chkChromeAb67Sec=1; pi=156011:2; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; SyncRTB3=1715040000%3A220_21_13_54_71%7C1714435200%3A223
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=typeaholdings HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005%22%2C%22zdxidn%22%3A%222069.5%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3D%5BRX_UUID%5D%22%7D
Source: global traffic HTTP traffic detected: GET /ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11580%26puid%3D33XUSERID33X HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync2/rmpssp?sub=sovrn&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005%22%7D
Source: global traffic HTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ca809246-7293-467e-b7b5-fc715cd5fb4d; TDCPM=CAESFQoGY2FzYWxlEgsI9vu2spTt8TwQBRgFIAEoAjILCLqsydqq7fE8EAU4AQ..
Source: global traffic HTTP traffic detected: GET /dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usersync?b=bsw&i=f0c98171-c7b8-4277-b774-f4abfa42c1de&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?nid=23&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=196&external_user_id=1608730789285553323&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=m3k4T1aBLLPMpeMdFP9tJTiB&source_user_id=b97bb4a2-1cf4-4dcd-9c2a-5d50c976ee98 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://match.sharethrough.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: global traffic HTTP traffic detected: GET /usersync?b=apn&i=1807973101668731196 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=ca809246-7293-467e-b7b5-fc715cd5fb4d&expiration=1716478357&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /usersync?b=zem&i=V7m4ZXAcfIme73TpUvJY HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /cm-notify?pi=sovrn&gdpr=0&gdpr_consent= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=DuEMMuCKD5aZikL1QZoQ_1713886357209; ts=1713886357
Source: global traffic HTTP traffic detected: GET /eventfeed?site_uuid=00000000-0000-4000-8000-791bc79b4efd HTTP/1.1Host: realtimeeventfeeds.viafoura.coConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.lancs.liveSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=trueSec-WebSocket-Key: cVfUXmVHZ9TVEknUCtvLqg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /cs?aid=11592&uid=ln4RQJc2UNE6&ev=1&us_privacy=[US_PRIVACY]&pid=562615&gdpr_consent=&gdpr=0 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /cs?aid=11596&id=105771194690035909&gdpr=0&gdpr_consent= HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /cs?aid=115667&uid=3596cbba-80d5-46cd-8689-47ad7e137146 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /cs?aid=11600&id=1608730789285553323&gdpr=0&gdpr_consent= HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /cs?aid=11563&id=a11e2550-6ddf-0903-17ae-5d18edde5218 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /cs?aid=11603&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&uid=f0c98171-c7b8-4277-b774-f4abfa42c1de HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /cs?aid=11584&uid=Vc34877dd478yaopiVRG&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=d2d14ddc-10b7-4e0c-b33b-28cae3644af8%252C%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ca809246-7293-467e-b7b5-fc715cd5fb4d; TDCPM=CAESFQoGY2FzYWxlEgsI9vu2spTt8TwQBRgFIAEoAjILCLqsydqq7fE8EAU4AQ..
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072971&val=ca809246-7293-467e-b7b5-fc715cd5fb4d&ttd_puid=491e39c6-ba30-3446-5ce9-018acc77865b&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ab2069f-13b7-0bb1-063f-c962a850b5a6|1713886355; pd=v2|1713886356|vMgavPkWgy; univ_id=537072971|ca809246-7293-467e-b7b5-fc715cd5fb4d|1713886357767178
Source: global traffic HTTP traffic detected: GET /csync/RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005?redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drhythmone.com%26id%3DRX-5d4d9a46-838a-4157-8d73-b98fa2713972-005 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; chkChromeAb67Sec=1; pi=156011:2; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; SyncRTB3=1715040000%3A220_21_13_54_71%7C1714435200%3A223; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; PugT=1713886356; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESECGZC13OJ5-pnWrNJxjPF2Y&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; chkChromeAb67Sec=1; pi=156011:2; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; SyncRTB3=1715040000%3A220_21_13_54_71%7C1714435200%3A223; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; PugT=1713886356; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=4d1a87ed-451d-418f-af66-13e7c049ac99&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; chkChromeAb67Sec=1; pi=156011:2; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; SyncRTB3=1715040000%3A220_21_13_54_71%7C1714435200%3A223; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; PugT=1713886356; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTgwNiZ0bD01MTg0MDA=&piggybackCookie=uid:7585795A5E3D4A3FAED9C02BA2191249 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; chkChromeAb67Sec=1; pi=156011:2; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; SyncRTB3=1715040000%3A220_21_13_54_71%7C1714435200%3A223; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; PugT=1713886356; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=federatedmedia&gdpr=0&gdpr_consent= HTTP/1.1Host: data.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ca809246-7293-467e-b7b5-fc715cd5fb4d; TDCPM=CAESFQoGY2FzYWxlEgsI9vu2spTt8TwQBRgFIAEoAjILCLqsydqq7fE8EAU4AQ..
Source: global traffic HTTP traffic detected: GET /cs?aid=11587&uid=a18b7094-d886-4495-908c-f6157cc29a5b&gdpr=0 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /sync/v1?gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=5b286190338513af73f09c28&source_user_id=951222fb-d381-4a24-98d0-088a234c9db6&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=cYvDRWaFmew3SfoH8LQAyn5K&source_user_id=c3b7063e-5a93-47b8-addb-fba40c2c5dd3&gdpr=0&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: global traffic HTTP traffic detected: GET /s/53233?bidder_id=183658&bidder_uuid=7930762562871408523 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CggKBgjSARDgFw; lidid=ccb11450-e3c2-48d6-b364-170ff3a2c22a
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156078&xid=y-LT7jBgdE2uVSUbHGIaOEhCq1RVF7EXE-~A&gdpr=0 HTTP/1.1Host: image4.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; chkChromeAb67Sec=1; pi=156011:2; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; SyncRTB3=1715040000%3A220_21_13_54_71%7C1714435200%3A223; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; PugT=1713886356; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; SPugT=1713886357
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEMGYoopf07OemCWZdEZkQpE&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ab2069f-13b7-0bb1-063f-c962a850b5a6|1713886355; pd=v2|1713886356|vMgavPkWgy; univ_id=537072971|ca809246-7293-467e-b7b5-fc715cd5fb4d|1713886357767178
Source: global traffic HTTP traffic detected: GET /usersync?b=rth&i=uvj5gVqA0VjCVhdtKE5DqE3nazxe81r20UpuXNrhwRs&pi=gumgum&tc=1 HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://rtb.gumgum.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /crum?cm_dsp_id=45&external_user_id=CAESEPQQgjC2GzGOveBlUEvGoZ4&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEO0Y6ZUBm3ilBIiP6Pn-BzI&google_cver=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=${ADELPHIC_CUID}&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8|1713886356820
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rise.com&id=tpHXl9q-k HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pub/sync?pubid=pub10014056052800&gdpr=0&gdpr_consent= HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=LVCJOP4U-17-H2LL&ex=d-rubiconproject.com&status=ok&gdpr=0&gdpr_consent=undefined HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=IijkAPZHLhxpkR2LRGqvBGUV&ex=sovrn.com&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cs?aid=11580&puid=212575527984363 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /cs?aid=11601&id=d02d766685e1e3247597f456e22fc4&gdpr_consent=&gdpr=0 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=6741956166 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=4d1a87ed-451d-418f-af66-13e7c049ac99; TDCPM=CAESFwoIcHVibWF0aWMSCwjA4JO3lO3xPBAFGAUgASgCMgsIgN-136rt8TwQBTgB
Source: global traffic HTTP traffic detected: GET /sync/rubicon/ik6823h-B4vEsTHolyjNVsn5EUdSAgOZEtemQ7w0kco?csrc=&gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBJTUJ2YCEJ_6VJJ3Yc29Y-gm9ft9DWUFEgEBAQEmKWYxZgAAAAAA_eMAAA&S=AQAAAm1DcqiM8PoM6GJ29iWS8P0
Source: global traffic HTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=23&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=8037f1f8-a537-41de-bf43-b987be39469b#1713886358286
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=ca809246-7293-467e-b7b5-fc715cd5fb4d&ttd_puid=d2d14ddc-10b7-4e0c-b33b-28cae3644af8%2C%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1713886357318; TapAd_DID=d2d14ddc-10b7-4e0c-b33b-28cae3644af8; TapAd_3WAY_SYNCS=
Source: global traffic HTTP traffic detected: GET /smile-web-v2/batch HTTP/1.1Host: feliz.data.tm-awx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=bsw&i=f0c98171-c7b8-4277-b774-f4abfa42c1de&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /chunks/vuex_store/content-module-js.ddfde5b4c1857419c497.js HTTP/1.1Host: cdn.viafoura.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rhythmone.com&id=RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rubicon&google_hm=MmRiMDQ3MTIzZGZmYjBmYTYxNzkyZDA5MWU3YTU0ZGYxN2JjN2JmZA&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmqPV3AwMPMmjuj6CetzhhlcneG_tpXAH_jTvpWnxhTI4Iu8-pu07G0sJo_4p4
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=m3k4T1aBLLPMpeMdFP9tJTiB&source_user_id=b97bb4a2-1cf4-4dcd-9c2a-5d50c976ee98 HTTP/1.1Host: match.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: global traffic HTTP traffic detected: GET /cs?aid=11590&id=LVCJOP9P-1B-732K&gdpr=0&gdpr_consent=undefined HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /merge?pid=27&3pid=ca809246-7293-467e-b7b5-fc715cd5fb4d&gdpr=0&gdpr_consent= HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijkAPZHLhxpkR2LRGqvBGUV; ljtrtbexp=eJyrVjI0U7IyNDc0NbA0tTQ111GyNEflW6DJGxoYowoYQTSYmFgaGpqa1wIAsUEQrQ%3D%3D
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=225769537 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ca809246-7293-467e-b7b5-fc715cd5fb4d; TDCPM=CAESFQoGY2FzYWxlEgsI9vu2spTt8TwQBRIWCgdydWJpY29uEgsI2PuEu5Tt8TwQBRgFIAIoAjILCLqsydqq7fE8EAU4AQ..
Source: global traffic HTTP traffic detected: GET /cs?aid=11600&id=1608730789285553323&gdpr=0&gdpr_consent= HTTP/1.1Host: cs.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /ecm3?id=LVCJOP9P-1B-732K&ex=d-rubiconproject.com&status=ok&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usersync?b=mag&i=LVCJOP9P-1B-732K&gdpr=0&gdpr_consent=undefined HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /merge?pid=86&3pid=uvj5gVqA0VjCVhdtKE5DqE3nazxe81r20UpuXNrhwRs&pi=sovrn&gdpr=0&gdpr_consent= HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijkAPZHLhxpkR2LRGqvBGUV; ljtrtbexp=eJyrVjI0U7IyNDc0NbA0tTQ111GyNEflW6DJGxoYowoYQTSYmFgaGpqa1wIAsUEQrQ%3D%3D
Source: global traffic HTTP traffic detected: GET /d/sync/cookie/generic?https://pixel.rubiconproject.com/tap.php?v=17149&nid=2861&put=${ADELPHIC_CUID}&expires=30&gdpr=0 HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cu=10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8|1713886356820
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=4d1a87ed-451d-418f-af66-13e7c049ac99&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; SPugT=1713886357; SyncRTB3=1715040000%3A54_71_104_220_21_13%7C1714435200%3A223; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^2^0; pi=160295:3; chkChromeAb67Sec=2; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; PugT=1713886356
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs?aid=11606&gdpr=[GDPR]&gdpr_consent=[USER_CONSENT]&uid=5218540942495636530 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=liveintent&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ca809246-7293-467e-b7b5-fc715cd5fb4d; TDCPM=CAESFQoGY2FzYWxlEgsI9vu2spTt8TwQBRgFIAIoAjILCLqsydqq7fE8EAU4AQ..
Source: global traffic HTTP traffic detected: GET /merge?3pid=OPU9eeac545c4034bd89f42c08f687f5044&gdpr=0&gdpr_consent=&pid=103 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijkAPZHLhxpkR2LRGqvBGUV; ljtrtbexp=eJyrVjI0U7IyNDc0NbA0tTQ111GyNEflW6DJGxoYowoYQTSYmFgaGpqa1wIAsUEQrQ%3D%3D
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzI1MCZ0bD0xMjk2MDA=&piggybackCookie=10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; SyncRTB3=1715040000%3A54_71_104_220_21_13%7C1714435200%3A223; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^2^0; pi=160295:3; chkChromeAb67Sec=2; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; PugT=1713886356; SPugT=1713886358
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=V-RNl3T0RASRYw0AbI--5A&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cs?aid=11580&puid=212575527984363 HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /live/liveCS.php?source=external&advId=100&advUuid=LVCJOP9P-1B-732K&gdpr=0 HTTP/1.1Host: live.primis.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs?aid=11601&id=d02d766685e1e3247597f456e22fc4&gdpr_consent=&gdpr=0 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /usersync/tradedesk/4d1a87ed-451d-418f-af66-13e7c049ac99 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005%22%2C%22zdxidn%22%3A%222069.63%22%2C%22nxtrdr%22%3Afalse%7D
Source: global traffic HTTP traffic detected: GET /ecm3?id=LVCJOP4U-17-H2LL&ex=d-rubiconproject.com&status=ok&gdpr=0&gdpr_consent=undefined HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v5/notifications/00000000-0000-4000-8000-791bc79b4efd/all HTTP/1.1Host: notifications.viafoura.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=true
Source: global traffic HTTP traffic detected: GET /cs?aid=11590&id=LVCJOP9P-1B-732K&gdpr=0&gdpr_consent=undefined HTTP/1.1Host: cs.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=1830&partner_device_id=ca809246-7293-467e-b7b5-fc715cd5fb4d&ttd_puid=d2d14ddc-10b7-4e0c-b33b-28cae3644af8%2C%2C HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1713886357318; TapAd_DID=d2d14ddc-10b7-4e0c-b33b-28cae3644af8; TapAd_3WAY_SYNCS=1!2751
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rhythmone.com&id=RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; SyncRTB3=1715040000%3A54_71_104_220_21_13%7C1714435200%3A223; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^2^0; pi=160295:3; chkChromeAb67Sec=2; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; PugT=1713886356; SPugT=1713886358
Source: global traffic HTTP traffic detected: GET /usersync/tradedesk/ca809246-7293-467e-b7b5-fc715cd5fb4d HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005%22%2C%22zdxidn%22%3A%222069.63%22%2C%22nxtrdr%22%3Afalse%7D
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=LVCJOP9P-1B-732K&gdpr=0 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijkAPZHLhxpkR2LRGqvBGUV; ljtrtbexp=eJyrVjI0U7IyNDc0NbA0tTQ111GyNEflW6DJGxoYowoYQTSYmFgaGpqa1wIAsUEQrQ%3D%3D; _ljtrtb_27=ca809246-7293-467e-b7b5-fc715cd5fb4d
Source: global traffic HTTP traffic detected: GET /usersync?b=mag&i=LVCJOP9P-1B-732K&gdpr=0&gdpr_consent=undefined HTTP/1.1Host: usersync.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LVCJOP9P-1B-732K&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=n81TWJRGx61h9cCb6i1svgEbuPEaq2SypcYcY4iS40rFkl9GNfI5z-9xDsoD0dkG2DLsXEE__FLv5qRE0hK9T4TMpTSlW7I5nc2hjdMRxJQ.; uuid2=1807973101668731196
Source: global traffic HTTP traffic detected: GET /ecm3?id=LVCJOP9P-1B-732K&ex=d-rubiconproject.com&status=ok&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cookie-sync/rp?bee_sync_partners=rp&gdpr=0&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global traffic HTTP traffic detected: GET /merge?pid=27&3pid=ca809246-7293-467e-b7b5-fc715cd5fb4d&gdpr=0&gdpr_consent= HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijkAPZHLhxpkR2LRGqvBGUV; ljtrtbexp=eJyrVjI0U7IyNDc0NbA0tTQ111GyNEflW6DJGxoYowoYQTSYmFgaGpqa1wIAsUEQrQ%3D%3D; _ljtrtb_27=ca809246-7293-467e-b7b5-fc715cd5fb4d
Source: global traffic HTTP traffic detected: GET /qmap?c=1389&tp=STSC&tpid=8037f1f8-a537-41de-bf43-b987be39469b-6627d496-5553&gdpr=0&gdpr_consent=&d=https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Fpush%3Fpartner_id%3D2499%26partner_device_id%3D8037f1f8-a537-41de-bf43-b987be39469b-6627d496-5553%26partner_url%3Dhttps%253A%252F%252Fce.lijit.com%252Fmerge%253Fpid%253D16%25263pid%253D8037f1f8-a537-41de-bf43-b987be39469b-6627d496-5553%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=0; _cc_id=f188cdbaac350c35c9cee9d6b7a62d33; _cc_domain=.cc.mirror.co.uk; _cc_cc="ACZ4XmNQSDO0sEhOSUpMTDY2NQDiZMvk1FTLFLMk80QzoxRjYwYgSFO%2FMglEQwEAdc0LlA%3D%3D"; _cc_aud="ABR4XmNgYGBIU78yCUhBAQAX1wH0"
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LVCJOP9P-1B-732K&gdpr=0 HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: global traffic HTTP traffic detected: GET /merge?pid=86&3pid=uvj5gVqA0VjCVhdtKE5DqE3nazxe81r20UpuXNrhwRs&pi=sovrn&gdpr=0&gdpr_consent= HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijkAPZHLhxpkR2LRGqvBGUV; ljtrtbexp=eJyrVjI0U7IyNDc0NbA0tTQ111GyNEflW6DJGxoYowoYQTSYmFgaGpqa1wIAsUEQrQ%3D%3D; _ljtrtb_27=ca809246-7293-467e-b7b5-fc715cd5fb4d; _ljtrtb_86=uvj5gVqA0VjCVhdtKE5DqE3nazxe81r20UpuXNrhwRs
Source: global traffic HTTP traffic detected: GET /s/35759?bidder_id=44489&bidder_uuid=ca809246-7293-467e-b7b5-fc715cd5fb4d HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _li_ss=Cg8KBgjSARDgFwoFCAoQ4Bc; lidid=ccb11450-e3c2-48d6-b364-170ff3a2c22a
Source: global traffic HTTP traffic detected: GET /s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&type=58160&ovsid=LVCJOP9P-1B-732K&gdpr=0 HTTP/1.1Host: hb.yahoo.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; SyncRTB3=1715040000%3A54_71_104_220_21_13%7C1714435200%3A223; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^2^0; pi=160295:3; chkChromeAb67Sec=2; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; SPugT=1713886358; PugT=1713886357
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=rp&google_hm=TFZDSk9QOVAtMUItNzMySw==&google_push=&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmqPV3AwMPMmjuj6CetzhhlcneG_tpXAH_jTvpWnxhTI4Iu8-pu07G0sJo_4p4
Source: global traffic HTTP traffic detected: GET /smile-web-v2/batch HTTP/1.1Host: feliz.data.tm-awx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /merge?3pid=OPU9eeac545c4034bd89f42c08f687f5044&gdpr=0&gdpr_consent=&pid=103 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijkAPZHLhxpkR2LRGqvBGUV; ljtrtbexp=eJyrVjI0U7IyNDc0NbA0tTQ111GyNEflW6DJGxoYowoYQTSYmFgaGpqa1wIAsUEQrQ%3D%3D; _ljtrtb_27=ca809246-7293-467e-b7b5-fc715cd5fb4d; _ljtrtb_86=uvj5gVqA0VjCVhdtKE5DqE3nazxe81r20UpuXNrhwRs; _ljtrtb_103=OPU9eeac545c4034bd89f42c08f687f5044
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; SyncRTB3=1715040000%3A54_71_104_220_21_13%7C1714435200%3A223; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^2^0; pi=160295:3; chkChromeAb67Sec=2; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; SPugT=1713886358; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; PugT=1713886359
Source: global traffic HTTP traffic detected: GET /csync/RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005?redir=https%3A%2F%2Fcs.yellowblue.io%2Fcs%3Faid%3D11599%26id%3DRX-5d4d9a46-838a-4157-8d73-b98fa2713972-005 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005%22%7D
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=2349745&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; SyncRTB3=1715040000%3A54_71_104_220_21_13%7C1714435200%3A223; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^2^0; chkChromeAb67Sec=2; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; SPugT=1713886358; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; PugT=1713886359
Source: global traffic HTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=V-RNl3T0RASRYw0AbI--5A&gdpr=0 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v5/notifications/00000000-0000-4000-8000-791bc79b4efd/all HTTP/1.1Host: notifications.viafoura.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: VfSess=kjt5oojglivld74cif211qqr49; vfThirdpartyCookiesEnabled=true
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LVCJOP9P-1B-732K HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /csync/RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005?redir=https%3A%2F%2Fcs.yellowblue.io%2Fcs%3Faid%3D11599%26id%3DRX-5d4d9a46-838a-4157-8d73-b98fa2713972-005 HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005%22%7D
Source: global traffic HTTP traffic detected: GET /merge?pid=80&3pid=LVCJOP9P-1B-732K&gdpr=0 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijkAPZHLhxpkR2LRGqvBGUV; ljtrtbexp=eJyrVjI0U7IyNDc0NbA0tTQ111GyNEflW6DJGxoYowoYQTSYmFgaGpqa1wIAsUEQrQ%3D%3D; _ljtrtb_27=ca809246-7293-467e-b7b5-fc715cd5fb4d; _ljtrtb_86=uvj5gVqA0VjCVhdtKE5DqE3nazxe81r20UpuXNrhwRs; _ljtrtb_103=OPU9eeac545c4034bd89f42c08f687f5044; ljtrtb=eJyrVjIyV7JSSk60MLA0MjHTNTeyNNY1MTNP1U0yTzLVTUs2NzRNTjFNSzJJUaoFAPnTC6Y%3D; _ljtrtb_80=LVCJOP9P-1B-732K
Source: global traffic HTTP traffic detected: GET /incoming/article29035865.ece/ALTERNATES/s458/0_paddy.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /idsync/ex/push?partner_id=2499&partner_device_id=8037f1f8-a537-41de-bf43-b987be39469b-6627d496-5553&partner_url=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D16%263pid%3D8037f1f8-a537-41de-bf43-b987be39469b-6627d496-5553%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1713886357318; TapAd_DID=d2d14ddc-10b7-4e0c-b33b-28cae3644af8; TapAd_3WAY_SYNCS=1!2751
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=UiRtTsXAfjmfSDAKnR1FjWsu&source_user_id=LVCJOP9P-1B-732K&gdpr=0 HTTP/1.1Host: match.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: global traffic HTTP traffic detected: GET /incoming/article27023351.ece/ALTERNATES/s458/0_plant-world22.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs?aid=11599&id=RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=55920061&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; DPSync3=1714435200%3A265%7C1715040000%3A201_263%7C1713916800%3A248; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; PugT=1713886359; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=3; SyncRTB3=1714435200%3A223_15%7C1715040000%3A71_104_220_21_13_54
Source: global traffic HTTP traffic detected: GET /s/35759?bidder_id=44489&bidder_uuid=ca809246-7293-467e-b7b5-fc715cd5fb4d HTTP/1.1Host: i6.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=ccb11450-e3c2-48d6-b364-170ff3a2c22a
Source: global traffic HTTP traffic detected: GET /cs?aid=11599&id=RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGtPE7MT6kAABSr2VLk_g; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=n81TWJRGx61h9cCb6i1svgEbuPEaq2SypcYcY4iS40rFkl9GNfI5z-9xDsoD0dkG2DLsXEE__FLv5qRE0hK9T4TMpTSlW7I5nc2hjdMRxJQ.; uuid2=1807973101668731196; anj=dTM7k!M4/YCxrEQF']wIg2GVUid<79!]tbP6j2F-.aDabByFnKcfMD_g@Rhy8mJDWkE/%#BDD@Qv(E!7*qF1`*b^_2(I[wr; uids=eyJ0ZW1wVUlEcyI6eyJydWJpY29uIjp7InVpZCI6IkxWQ0pPUDlQLTFCLTczMksiLCJleHBpcmVzIjoiMjAyNC0wNy0yMlQxNTozMjozOVoifX0sImJpcnRoZGF5IjoiMjAyNC0wNC0yM1QxNTozMjozOVoifQ==
Source: global traffic HTTP traffic detected: GET /prebid/setuid?bidder=rubicon&uid=LVCJOP9P-1B-732K&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1807973101668731196; anj=dTM7k!M4/YCxrEQF']wIg2GVUid<79!]tbP6j2F-.aDabByFnKcfMD_g@Rhy8mJDWkE/%#BDD@Qv(E!7*qF1`*b^_2(I[wr; uids=eyJ0ZW1wVUlEcyI6eyJydWJpY29uIjp7InVpZCI6IkxWQ0pPUDlQLTFCLTczMksiLCJleHBpcmVzIjoiMjAyNC0wNy0yMlQxNTozMjozOVoifX0sImJpcnRoZGF5IjoiMjAyNC0wNC0yM1QxNTozMjozOVoifQ==
Source: global traffic HTTP traffic detected: GET /usersync/141?gdpr=0&gdpr_consent= HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_5d780b95836e4b6ab181a; CDIPARTNERS=%7B%221%22%3A%2220240423%22%2C%22142%22%3A%2220240423%22%7D
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=1&type=58160&ovsid=LVCJOP9P-1B-732K&gdpr=0 HTTP/1.1Host: hb.yahoo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3568879597136449000V10; data-mag=LVCJOP9P-1B-732K~~1
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=540245193&val=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ab2069f-13b7-0bb1-063f-c962a850b5a6|1713886355; pd=v2|1713886356|vMgavPkWgy; univ_id=537072971|ca809246-7293-467e-b7b5-fc715cd5fb4d|1713886358412331
Source: global traffic HTTP traffic detected: GET /ecm3?ex=pubmatic.com&id=PM_UID0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /merge?pid=16&3pid=8037f1f8-a537-41de-bf43-b987be39469b-6627d496-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijkAPZHLhxpkR2LRGqvBGUV; ljtrtbexp=eJyrVjI0U7IyNDc0NbA0tTQ111GyNEflW6DJGxoYowoYQTSYmFgaGpqa1wIAsUEQrQ%3D%3D; _ljtrtb_27=ca809246-7293-467e-b7b5-fc715cd5fb4d; _ljtrtb_86=uvj5gVqA0VjCVhdtKE5DqE3nazxe81r20UpuXNrhwRs; _ljtrtb_103=OPU9eeac545c4034bd89f42c08f687f5044; _ljtrtb_80=LVCJOP9P-1B-732K; ljtrtb=eJwVyrsKwjAUANB%2FyWwgj3vzcNPaxYotgsG1zcPSQWy1Kor%2FblwP50M4k2RJ6uZoY2w9AnpgErpgbALhmUnK6IQMgCyI0Ln61jArQFEtrKSgdKSd7pAmrzn6gKmDkK9h%2Be5csa0b21C%2BplqK6u8q%2B%2FwY8OzGFXND4fpwr0rcjKW8tO9XNHwS7HidT%2Fupfx5u5PsDcngshQ%3D%3D
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LVCJOP9P-1B-732K&ckls=true&ci=W1BLcE2nah&nc=false&trid=1606949498 HTTP/1.1Host: sync1.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://eus.rubiconproject.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=W1BLcE2nah
Source: global traffic HTTP traffic detected: GET /smile-web-v2/batch HTTP/1.1Host: feliz.data.tm-awx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cs?aid=11599&id=RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/Martin?exid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?pid=187&uid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /insync?vxii_pid=10067&vxii_pdid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gh/prebid/currency-file@1/latest.json HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MzWvy+Ta46GFTbD&MD=VuWw4x2b HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&redir=true&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A_tfd5ve-kbDhvPvUepa9qM; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /cookie-sync/pm?gdpr=0&gdpr_consent= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGtPE7MT6kAABSr2VLk_g; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=1807973101668731196&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; PugT=1713886359; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=540245193&val=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ab2069f-13b7-0bb1-063f-c962a850b5a6|1713886355; pd=v2|1713886356|vMgavPkWgy; univ_id=537072971|ca809246-7293-467e-b7b5-fc715cd5fb4d|1713886358412331
Source: global traffic HTTP traffic detected: GET /usersync?b=pbm&i=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=n81TWJRGx61h9cCb6i1svgEbuPEaq2SypcYcY4iS40rFkl9GNfI5z-9xDsoD0dkG2DLsXEE__FLv5qRE0hK9T4TMpTSlW7I5nc2hjdMRxJQ.; uuid2=1807973101668731196; anj=dTM7k!M4/YCxrEQF']wIg2GVUid<79!]taa8bhzs#DNAqPYwUbU`mq!_c92qEYuv[TLQM%Sln/gU4LwC<QGn8@'s>T.CP2!; uids=eyJ0ZW1wVUlEcyI6eyJydWJpY29uIjp7InVpZCI6IkxWQ0pPUDlQLTFCLTczMksiLCJleHBpcmVzIjoiMjAyNC0wNy0yMlQxNTozMjo0MFoifX0sImJpcnRoZGF5IjoiMjAyNC0wNC0yM1QxNTozMjozOVoifQ==
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_5d780b95836e4b6ab181a HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; PugT=1713886359; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=540245193&val=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ab2069f-13b7-0bb1-063f-c962a850b5a6|1713886355; pd=v2|1713886356|vMgavPkWgy; univ_id=537072971|ca809246-7293-467e-b7b5-fc715cd5fb4d|1713886358412331
Source: global traffic HTTP traffic detected: GET /usersync/141?gdpr=0&gdpr_consent= HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDIUSER=di_5d780b95836e4b6ab181a; CDIPARTNERS=%7B%221%22%3A%2220240423%22%2C%22142%22%3A%2220240423%22%7D
Source: global traffic HTTP traffic detected: GET /hbid/imp?lt=1713886359663&to=-120&aun=div-gpt-ad-top-slot&t=gy9kgylr&pi=8&gdprApplies=0&vw=1280&vh=907&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.lancs.live%2F&ce=false&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%228.30.0%22%7D&ogu=https%3A%2F%2Fwww.lancs.live%2F&ns=10240 HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: global traffic HTTP traffic detected: GET /s/35759?bidder_id=44489&bidder_uuid=ca809246-7293-467e-b7b5-fc715cd5fb4d HTTP/1.1Host: i6.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=ccb11450-e3c2-48d6-b364-170ff3a2c22a
Source: global traffic HTTP traffic detected: GET /incoming/article29042197.ece/ALTERNATES/s458/1_craig-davies.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /incoming/article29042863.ece/ALTERNATES/s458/0_JS331213987.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sn.ashx?&gdpr=0&gdpr_consent= HTTP/1.1Host: pmp.mxptint.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /incoming/article29036592.ece/ALTERNATES/s458/0_JS130608877.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=f0c98171-c7b8-4277-b774-f4abfa42c1de; c=1713886355; tuuid_lu=1713886356
Source: global traffic HTTP traffic detected: GET /merge?pid=16&3pid=8037f1f8-a537-41de-bf43-b987be39469b-6627d496-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=IijkAPZHLhxpkR2LRGqvBGUV; ljtrtbexp=eJyrVjI0U7IyNDc0NbA0tTQ111GyNEflW6DJGxoYowoYQTSYmFgaGpqa1wIAsUEQrQ%3D%3D; _ljtrtb_27=ca809246-7293-467e-b7b5-fc715cd5fb4d; _ljtrtb_86=uvj5gVqA0VjCVhdtKE5DqE3nazxe81r20UpuXNrhwRs; _ljtrtb_103=OPU9eeac545c4034bd89f42c08f687f5044; _ljtrtb_80=LVCJOP9P-1B-732K; ljtrtb=eJwVyrsKwjAUANB%2FyWwgj3vzcNPaxYotgsG1zcPSQWy1Kor%2FblwP50M4k2RJ6uZoY2w9AnpgErpgbALhmUnK6IQMgCyI0Ln61jArQFEtrKSgdKSd7pAmrzn6gKmDkK9h%2Be5csa0b21C%2BplqK6u8q%2B%2FwY8OzGFXND4fpwr0rcjKW8tO9XNHwS7HidT%2Fupfx5u5PsDcngshQ%3D%3D; _ljtrtb_16=8037f1f8-a537-41de-bf43-b987be39469b-6627d496-5553
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/Martin?exid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?pid=187&uid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /insync?vxii_pid=10067&vxii_pdid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /insync?gdpr=0&gdpr_consent=&vxii_pdid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&vxii_pid=12&vxii_pid1=10067&vxii_rcid=6d6c47a8-fd6b-4add-b493-7fdada7d10c0 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6IjZkNmM0N2E4LWZkNmItNGFkZC1iNDkzLTdmZGFkYTdkMTBjMCIsImwiOjE3MTM4ODYzNjA1MjcsInQiOjF9
Source: global traffic HTTP traffic detected: GET /cs?aid=11599&id=RX-5d4d9a46-838a-4157-8d73-b98fa2713972-005 HTTP/1.1Host: cs.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /profiles_engine/ProfilesEngineServlet?at=20&mi=10&dpi=793790479&3rddpi=1725065545&3rdpcid=LVCJOP9P-1B-732K&ckls=true&ci=W1BLcE2nah&nc=false&trid=1606949498 HTTP/1.1Host: sync1.intentiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=W1BLcE2nah; intentIQCDate=1713886360449; ASDT=0; IQPData=1505471364#1713886360448#0#1713886360448; CSDT=UEQ6MTUxMDZfMCZVQW1hVk9O
Source: global traffic HTTP traffic detected: GET /ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:_wfivefivec_&gdpr=0&gdpr_consent= HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gh/prebid/currency-file@1/latest.json HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/Martin?exid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ktcid=cb066707-c13c-0622-5958-763094021565
Source: global traffic HTTP traffic detected: GET /cookie-sync/adx?gdpr=0&gdpr_consent=&bee_sync_partners=syn%2Cpp%2Csas%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGtPE7MT6kAABSr2VLk_g; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AAAHSTOTlPP7jQM8QAQ3AAAAAAA&expiration=1713972760&nuid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; PugT=1713886359; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=540245193&val=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=9ab2069f-13b7-0bb1-063f-c962a850b5a6|1713886355; pd=v2|1713886356|vMgavPkWgy; univ_id=537072971|ca809246-7293-467e-b7b5-fc715cd5fb4d|1713886358412331
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; PugT=1713886360
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=1807973101668731196&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; PugT=1713886360; KRTBCOOKIE_1251=23269-di_5d780b95836e4b6ab181a&KRTB&23571-di_5d780b95836e4b6ab181a
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; PugT=1713886360; KRTBCOOKIE_1251=23269-di_5d780b95836e4b6ab181a&KRTB&23571-di_5d780b95836e4b6ab181a
Source: global traffic HTTP traffic detected: GET /bh/rtset?ev=AAGtPE7MT6kAABSr2VLk_g&do=add&pid=558502&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr_consent%3D%26bee_sync_partners%3Dsyn%252Csas%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dpm%26bee_sync_hop_count%3D1&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: V=ln4RQJc2UNE6; VP=part_ln4RQJc2UNE6; pb_rtb_ev=3-1qyy|8i8.0.1; pb_rtb_ev_part=3-1qyy|8i8.0.1; INGRESSCOOKIE=7fae7bdede709b13
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=b87fba08-0186-11ef-beaf-fc7c31a37530 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; PugT=1713886360; KRTBCOOKIE_1251=23269-di_5d780b95836e4b6ab181a&KRTB&23571-di_5d780b95836e4b6ab181a
Source: global traffic HTTP traffic detected: GET /smile-web-v2/batch HTTP/1.1Host: feliz.data.tm-awx.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_5d780b95836e4b6ab181a HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; PugT=1713886360; KRTBCOOKIE_1251=23269-di_5d780b95836e4b6ab181a&KRTB&23571-di_5d780b95836e4b6ab181a
Source: global traffic HTTP traffic detected: GET /prebid/v1 HTTP/1.1Host: prg.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=1608730789285553323; vs=395067=5948132; sasd2=q=%24qc%3D1312892624%3B%24ql%3DUnknown%3B%24qt%3D152_0_0t%3B%24dma%3D524%3B%24qo%3D6&c=1&l&lo&lt=638494831607560937&o=1; sasd=%24qc%3D1312892624%3B%24ql%3DUnknown%3B%24qt%3D152_0_0t%3B%24dma%3D524%3B%24qo%3D6
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODImdGw9MTU3NjgwMCZkcF9pZD0yMg==&piggybackCookie=7930762562871408523&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; PugT=1713886360; KRTBCOOKIE_1251=23269-di_5d780b95836e4b6ab181a&KRTB&23571-di_5d780b95836e4b6ab181a
Source: global traffic HTTP traffic detected: GET /incoming/article29037928.ece/ALTERNATES/s458/0_JS330996427.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTQ2MSZ0bD0xMDA4MA==&piggybackCookie=AAACp6kx0R2LYAMPzfq1AAAAAAA&expiration=1713972760&nuid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; PugT=1713886360; KRTBCOOKIE_1251=23269-di_5d780b95836e4b6ab181a&KRTB&23571-di_5d780b95836e4b6ab181a
Source: global traffic HTTP traffic detected: GET /hbid/imp?lt=1713886359663&to=-120&aun=div-gpt-ad-top-slot&t=gy9kgylr&pi=8&gdprApplies=0&vw=1280&vh=907&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.lancs.live%2F&ce=false&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%228.30.0%22%7D&ogu=https%3A%2F%2Fwww.lancs.live%2F&ns=10240 HTTP/1.1Host: g2.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5; cs=true
Source: global traffic HTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=pubmatic&bsw_user_id=f0c98171-c7b8-4277-b774-f4abfa42c1de&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /incoming/article29044995.ece/ALTERNATES/s458/2_Woman-taking-cash-out-of-UK-ca.jpg HTTP/1.1Host: i2-prod.lancs.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://www.lancs.liveSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ping_match.gif?scc=1&ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:_wfivefivec_&gdpr=0&gdpr_consent= HTTP/1.1Host: pm.w55c.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=n6sSaPfX1RZi8p5
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/Martin?exid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ktcid=a0d71474-f6c4-0323-5fc2-f192f328716c
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjc0NCZ0bD0xNTc2ODAw&piggybackCookie=R35CA5_1146E9352_45B98770&r=https://pmp.mxptint.net/sn.ashx?ak=1 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; PugT=1713886360; KRTBCOOKIE_1251=23269-di_5d780b95836e4b6ab181a&KRTB&23571-di_5d780b95836e4b6ab181a
Source: global traffic HTTP traffic detected: GET /insync?gdpr=0&gdpr_consent=&vxii_pdid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&vxii_pid=12&vxii_pid1=10067&vxii_rcid=ad4dfde3-0a4b-4369-a7cd-f878f4517a28 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImFkNGRmZGUzLTBhNGItNDM2OS1hN2NkLWY4NzhmNDUxN2EyOCIsImwiOjE3MTM4ODYzNjEwMTIsInQiOjF9
Source: global traffic HTTP traffic detected: GET /article32628228.ece/ALTERNATES/s458/Mirror_DAZN.jpg HTTP/1.1Host: i2-prod.mirror.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /openrtb/pbjs?s=593733 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZifUk9HM70sAAAK8AdJuiQAA; CMPS=365; CMPRO=365
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; ipc=160295^https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11576%26id%3D%23PMUID^1^0; chkChromeAb67Sec=4; pi=0:4; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; KRTBCOOKIE_1251=23269-di_5d780b95836e4b6ab181a&KRTB&23571-di_5d780b95836e4b6ab181a; KRTBCOOKIE_32=11175-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&22713-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&22715-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&23519-AAAHSTOTlPP7jQM8QAQ3AAAAAAA; PugT=1713886361
Source: global traffic HTTP traffic detected: GET /cs?aid=11576&id=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wrvUserID=tpHXl9q-k
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; KRTBCOOKIE_1251=23269-di_5d780b95836e4b6ab181a&KRTB&23571-di_5d780b95836e4b6ab181a; KRTBCOOKIE_32=11175-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&22713-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&22715-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&23519-AAAHSTOTlPP7jQM8QAQ3AAAAAAA; PugT=1713886361; pi=160295:3; chkChromeAb67Sec=5
Source: global traffic HTTP traffic detected: GET /insync?gdpr=0&gdpr_consent=&vxii_pdid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&vxii_pid=12&vxii_pid1=10067&vxii_rcid=6d6c47a8-fd6b-4add-b493-7fdada7d10c0 HTTP/1.1Host: thrtle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImFkNGRmZGUzLTBhNGItNDM2OS1hN2NkLWY4NzhmNDUxN2EyOCIsImwiOjE3MTM4ODYzNjEwMTIsInQiOjF9
Source: global traffic HTTP traffic detected: GET /cookie-sync?gdpr=0&gdpr_consent=&bee_sync_partners=syn%2Csas%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=pm&bee_sync_hop_count=1&ev=AAGtPE7MT6kAABSr2VLk_g&pid=558502&do=add&gdpr=0 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: bito=AAGtPE7MT6kAABSr2VLk_g; bitoIsSecure=ok
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; KRTBCOOKIE_1251=23269-di_5d780b95836e4b6ab181a&KRTB&23571-di_5d780b95836e4b6ab181a; KRTBCOOKIE_32=11175-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&22713-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&22715-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&23519-AAAHSTOTlPP7jQM8QAQ3AAAAAAA; pi=160295:3; chkChromeAb67Sec=5; KRTBCOOKIE_1003=22761-b87fba08-0186-11ef-beaf-fc7c31a37530&KRTB&23275-b87fba08-0186-11ef-beaf-fc7c31a37530; PugT=1713886359
Source: global traffic HTTP traffic detected: GET /services?uid=AAGtPE7MT6kAABSr2VLk_g&srv=cs&pid=73&cb=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dpp%252Csas%252Cpm%26bee_sync_current_partner%3Dsyn%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2&gdpr=0 HTTP/1.1Host: sync.technoratimedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /prebid/v1 HTTP/1.1Host: prg.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=1608730789285553323; vs=395067=5948132; sasd=%24qc%3D1312892624%3B%24ql%3DUnknown%3B%24qt%3D152_0_0t%3B%24dma%3D524%3B%24qo%3D6; sasd2=q=%24qc%3D1312892624%3B%24ql%3DUnknown%3B%24qt%3D152_0_0t%3B%24dma%3D524%3B%24qo%3D6&c=1&l&lo&lt=638494831607564738&o=1
Source: global traffic HTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy=${US_PRIVACY} HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD; KRTBCOOKIE_80=22987-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23025-CAESECGZC13OJ5-pnWrNJxjPF2Y&KRTB&23386-CAESECGZC13OJ5-pnWrNJxjPF2Y; KRTBCOOKIE_148=19421-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23486-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23489-uid:7585795A5E3D4A3FAED9C02BA2191249&KRTB&23539-uid:7585795A5E3D4A3FAED9C02BA2191249; KRTBCOOKIE_377=6810-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22918-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&22926-4d1a87ed-451d-418f-af66-13e7c049ac99&KRTB&23031-4d1a87ed-451d-418f-af66-13e7c049ac99; KRTBCOOKIE_279=22890-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23011-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8&KRTB&23355-10d71bb3-52a0-4bf7-acba-2d0b9b90a2e8; SPugT=1713886359; DPSync3=1715040000%3A261_260_259_201_263_262%7C1714435200%3A265%7C1713916800%3A248; SyncRTB3=1714435200%3A15_223_2%7C1715040000%3A220_54_71_21_13_3_165_5_166_104_250_231_22_48%7C1714694400%3A63; KRTBCOOKIE_57=22776-1807973101668731196&KRTB&23339-1807973101668731196; KRTBCOOKIE_1251=23269-di_5d780b95836e4b6ab181a&KRTB&23571-di_5d780b95836e4b6ab181a; KRTBCOOKIE_32=11175-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&22713-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&22715-AAAHSTOTlPP7jQM8QAQ3AAAAAAA&KRTB&23519-AAAHSTOTlPP7jQM8QAQ3AAAAAAA; pi=160295:3; chkChromeAb67Sec=5; KRTBCOOKIE_1003=22761-b87fba08-0186-11ef-beaf-fc7c31a37530&KRTB&23275-b87fba08-0186-11ef-beaf-fc7c31a37530; PugT=1713886360; KRTBCOOKIE_22=14911-7930762562871408523&KRTB&23150-7930762562871408523&KRTB&23527-7930762562871408523
Source: chromecache_1055.1.dr String found in binary or memory: </div> <script src="https://s2-prod.lancs.live/@trinitymirrordigital/marwood/TM/amp/js/amp.min.js?v=539f80ac9d21bb355b6120f432a89262"></script><!-- Article End--></div><div id="bookmark-toast-article"><div class="toast-article-header-wrapper"><span class="toast-article-tick"><svg width="18" height="14" viewbox="0 0 18 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.00016 11.1698L1.83016 6.99984L0.410156 8.40984L6.00016 13.9998L18.0002 1.99984L16.5902 0.589844L6.00016 11.1698Z" fill="#D8021E"></path></svg></span><span class="toast-article-header">Story Saved</span></div><span class="toast-article-text">You can find this story in &nbsp;<a class="toast-article-text toast-article-link-text" href="/my-bookmarks">My Bookmarks.</a></span><span class="toast-article-text">Or by navigating to the user icon in the top right.</span></div><div class="read-next-recommended"><p class="read-next-recommended-title"></p><ul class="read-next-recommended-list"></ul></div><div id="social-follow" data-mod="socialFollow"><div class="social-follow-comment-bar"><div class="follow-us">Follow&nbsp;<span class="page-name">LancsLive</span></div><div class="social-actions"><div class="social-links"><a class="cta-button facebook-button" data-tmdatatrack="social-follow" data-tmdatatrack-name="facebook" href="https://www.facebook.com/LancsLive" target="_blank"><span class="cta-icon cta-facebook"></span><span class="cta-label">Facebook</span></a><a class="cta-button twitter-share" data-tmdatatrack="social-follow" data-tmdatatrack-name="twitter" href="https://twitter.com/intent/follow?screen_name=LiveLancs" target="_blank"><span class="cta-icon cta-twitter"></span><span class="cta-label">Twitter</span></a></div><div class="comment-link"></div></div></div></div><div class="tag-list"><span class="publication-theme-border publication-theme-icon">More On</span><ul><li><a class="publication-theme-button-highlight" href="https://www.lancs.live/all-about/local-elections" data-tmdatatrack="inline-widget" data-tmdatatrack-articleid="29039111" data-link-tracking="EndArticle|Tag">Local Elections</a></li><li><a class="publication-theme-button-highlight" href="https://www.lancs.live/all-about/lancashire-county-council" data-tmdatatrack="inline-widget" data-tmdatatrack-articleid="29039111" data-link-tracking="EndArticle|Tag">Lancashire County Council</a></li><li><a class="publication-theme-button-highlight" href="https://www.lancs.live/all-about/pendle" data-tmdatatrack="inline-widget" data-tmdatatrack-articleid="29039111" data-link-tracking="EndArticle|Tag">Pendle</a></li><li><a class="publication-theme-button-highlight" href="https://www.lancs.live/all-about/burnley" data-tmdatatrack="inline-widget" data-tmdatatrack-articleid="29039111" data-link-tracking="EndArticle|Tag">Burnley</a></li><li><a class="publication-theme-button-highlight" href="https://www.lancs.live/all-about/blackburn" data-tmdatatrack="inline-widget" data-tmdatatrack-articleid="29039111" data-link-tracking="En
Source: chromecache_1055.1.dr String found in binary or memory: </div> <script src="https://s2-prod.lancs.live/@trinitymirrordigital/marwood/TM/amp/js/amp.min.js?v=539f80ac9d21bb355b6120f432a89262"></script><!-- Article End--></div><div id="bookmark-toast-article"><div class="toast-article-header-wrapper"><span class="toast-article-tick"><svg width="18" height="14" viewbox="0 0 18 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.00016 11.1698L1.83016 6.99984L0.410156 8.40984L6.00016 13.9998L18.0002 1.99984L16.5902 0.589844L6.00016 11.1698Z" fill="#D8021E"></path></svg></span><span class="toast-article-header">Story Saved</span></div><span class="toast-article-text">You can find this story in &nbsp;<a class="toast-article-text toast-article-link-text" href="/my-bookmarks">My Bookmarks.</a></span><span class="toast-article-text">Or by navigating to the user icon in the top right.</span></div><div class="read-next-recommended"><p class="read-next-recommended-title"></p><ul class="read-next-recommended-list"></ul></div><div id="social-follow" data-mod="socialFollow"><div class="social-follow-comment-bar"><div class="follow-us">Follow&nbsp;<span class="page-name">LancsLive</span></div><div class="social-actions"><div class="social-links"><a class="cta-button facebook-button" data-tmdatatrack="social-follow" data-tmdatatrack-name="facebook" href="https://www.facebook.com/LancsLive" target="_blank"><span class="cta-icon cta-facebook"></span><span class="cta-label">Facebook</span></a><a class="cta-button twitter-share" data-tmdatatrack="social-follow" data-tmdatatrack-name="twitter" href="https://twitter.com/intent/follow?screen_name=LiveLancs" target="_blank"><span class="cta-icon cta-twitter"></span><span class="cta-label">Twitter</span></a></div><div class="comment-link"></div></div></div></div><div class="tag-list"><span class="publication-theme-border publication-theme-icon">More On</span><ul><li><a class="publication-theme-button-highlight" href="https://www.lancs.live/all-about/local-elections" data-tmdatatrack="inline-widget" data-tmdatatrack-articleid="29039111" data-link-tracking="EndArticle|Tag">Local Elections</a></li><li><a class="publication-theme-button-highlight" href="https://www.lancs.live/all-about/lancashire-county-council" data-tmdatatrack="inline-widget" data-tmdatatrack-articleid="29039111" data-link-tracking="EndArticle|Tag">Lancashire County Council</a></li><li><a class="publication-theme-button-highlight" href="https://www.lancs.live/all-about/pendle" data-tmdatatrack="inline-widget" data-tmdatatrack-articleid="29039111" data-link-tracking="EndArticle|Tag">Pendle</a></li><li><a class="publication-theme-button-highlight" href="https://www.lancs.live/all-about/burnley" data-tmdatatrack="inline-widget" data-tmdatatrack-articleid="29039111" data-link-tracking="EndArticle|Tag">Burnley</a></li><li><a class="publication-theme-button-highlight" href="https://www.lancs.live/all-about/blackburn" data-tmdatatrack="inline-widget" data-tmdatatrack-articleid="29039111" data-link-tracking="En
Source: chromecache_923.1.dr String found in binary or memory: function Wd(){function a(){function a(b){r._cbv.push(b.target)}var b=r.YT.Player;t(document.getElementsByTagName("iframe"),function(f){var i=f.src,l=i&&i.indexOf("www.youtube.com/embed/");i&&l>=0&&l<9&&new b(f,{events:{onReady:a}})})}if(r.YT&&r.YT.Player)a();else{var b=r.onYouTubeIframeAPIReady;r.onYouTubeIframeAPIReady=function(){if(b){try{b.apply(r,arguments)}catch(c){}a()}}}};function ce(a){var b=de;return function(c,d){if(!Pb){b();var f=r._sf_async_config,i="",l=f[B],l=ua(l);/^\//.test(l)&&(i=x(r.location.hostname));f[ac]=Qa()+"//"+i+l;if(La(c))f[B]=J(c),d&&(f[$b]=d);else if(Ra(c)){var o=["authors","sections",$b,B,ac];t(c,function(a,b){if(Ua(o,function(a){return a===b})!==-1||b.indexOf("_")===0)f[b]=b===B?J(a):a})}a()}}};if(!H.N("cb_optout")){if(window.location==window.parent.location&&!r.pSUPERFLY){var ee=new jd,fe={};r.pSUPERFLY=fe;var ge=!!Zc,de=function(){ee.tb();ge&&Zc.evps()};fe.virtualPage=ce(function(){ee.Gb();ge&&Zc.svps()});fe.endTracking=de;fe.activity=v(ee.nd,ee);ee.ob();ed.exec(document.referrer)&&gd();var he=I.ga(g);if(!he?0:he.getItem("_cb_ip")){var ie=r.location;(!/^(.+[.])?chartbeat\.com$/.test(ie.hostname)?0:/^\/publishing\/(overlay|hud|mab)\//.test(ie.pathname))||Gb(fd)}else Ia(r,"message",hd)}r.pSUPERFLY_video|| equals www.youtube.com (Youtube)
Source: chromecache_812.1.dr String found in binary or memory: function(h){return h.form===g})};return{store:function(g,h){var m=f(g);m?m.button=h:e.push({form:g,button:h})},get:function(g){var h=f(g);return h?h.button:null}}}function d(e,f,g,h,m){var n=Kz("fsl",g?"nv.mwt":"mwt",0),p;p=g?Kz("fsl","nv.ids",[]):Kz("fsl","ids",[]);if(!p.length)return!0;var q=Gz(e,"gtm.formSubmit",p),r=e.action;r&&r.tagName&&(r=e.cloneNode(!1).action);q["gtm.elementUrl"]=r;M(121);if("https://www.facebook.com/tr/"===r)return M(122),!0;m&&(q["gtm.formSubmitElement"]=m);if(h&&n){if(!rI(q, equals www.facebook.com (Facebook)
Source: chromecache_812.1.dr String found in binary or memory: return b}vC.H="internal.enableAutoEventOnTimer";var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1096.1.dr String found in binary or memory: var head=document.head||document.getElementsByTagName('head')[0];head.appendChild(stylesElement);})();var autoDetectedLanguage='en';var gvlVersion=3;function splitLang(lang){return lang.length>2?lang.split('-')[0]:lang;};function isSupported(lang){var langs=['en','fr','de','it','es','da','nl','el','hu','pt','pt-br','pt-pt','ro','fi','pl','sk','sv','no','ru','bg','ca','cs','et','hr','lt','lv','mt','sl','tr','zh'];return langs.indexOf(lang)===-1?false:true;};if(gvlVersion===2&&isSupported(splitLang(document.documentElement.lang))){autoDetectedLanguage=splitLang(document.documentElement.lang);}else if(gvlVersion===3&&isSupported(document.documentElement.lang)){autoDetectedLanguage=document.documentElement.lang;}else if(isSupported(splitLang(navigator.language))){autoDetectedLanguage=splitLang(navigator.language);};var choiceMilliSeconds=(new Date).getTime();window.__tcfapi('init',2,function(){},{"coreConfig":{"uspVersion":1,"uspJurisdiction":["US"],"uspLspact":"N","uspPrivacyPolicyLink":"https://www.reachplc.com/site-services/privacy-policy","uspDeleteDataLink":"https://forms.gle/wGirf7BvPLuQzsms7","uspAccessDataLink":"https://forms.gle/ezGJBuK5sshqVdj1A","suppressCcpaLinks":false,"inmobiAccountId":"JYWDqeLS64fbt","privacyMode":["GDPR","USP"],"hashCode":"xTUrloO+6Oue188qjPU3Cw","publisherCountryCode":"GB","publisherName":"Lancashire Live","vendorPurposeIds":[1,2,7,8,10,11,3,5,4,9,6],"vendorFeaturesIds":[1,2,3],"vendorPurposeLegitimateInterestIds":[7,8,9,2,10,11],"vendorSpecialFeaturesIds":[2,1],"vendorSpecialPurposesIds":[1,2],"googleEnabled":true,"consentScope":"service","thirdPartyStorageType":"iframe","consentOnSafari":false,"displayUi":"inEU","defaultToggleValue":"off","initScreenRejectButtonShowing":false,"initScreenCloseButtonShowing":true,"softOptInEnabled":false,"showSummaryView":true,"persistentConsentLinkLocation":4,"displayPersistentConsentLink":true,"uiLayout":"banner","publisherLogo":"https://s2-prod.lancs.live/@trinitymirrordigital/chameleon-branding/publications/shared/logo-reach.png?qc-size=150,39","vendorListUpdateFreq":7,"publisherPurposeIds":[1,10,9,8,7,6,5,4,3,2],"initScreenBodyTextOption":1,"publisherConsentRestrictionIds":[7,8,9,2,10,11],"publisherLIRestrictionIds":[],"publisherPurposeLegitimateInterestIds":[],"publisherSpecialPurposesIds":[2,1],"publisherFeaturesIds":[1],"publisherSpecialFeaturesIds":[1],"stacks":[],"lang_":"en","gvlVersion":3,"totalVendors":834},"premiumUiLabels":{"uspDnsText":["<p>&nbsp;&nbsp;If you are a resident of a state with relevant privacy laws&nbsp;and wish to exercise your rights to opt out of the sharing of your personal information to third parties by us, please use the below opt out and confirm your selection. Please note that after your opt out request is processed, you may continue seeing interest-based ads based on personal Information utilized by us or personal information disclosed to third parties prior to your opt out.&nbsp;&nbsp;&nbsp;</p>"],"uspPrivacyPolicyLinkText":"Privacy Policy","us
Source: unknown DNS traffic detected: queries for: www.lancs.live
Source: unknown HTTP traffic detected: POST /smile-web-v2/rootEvent HTTP/1.1Host: feliz.data.tm-awx.comConnection: keep-aliveContent-Length: 362sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/jsonAccept: */*Origin: https://www.lancs.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.lancs.live/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeDate: Tue, 23 Apr 2024 15:32:32 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 28e95744dea34f85433d624fb1860890.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ATL56-C3X-Amz-Cf-Id: _2wtCLoopy3GGBeXJMDsmJejyXf3TYq8oFZHbegl5PBkcIZas5N8vw==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:33 GMTContent-Type: text/html; charset=utf-8Content-Length: 161Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:37 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: Microsoft-Azure-Application-Gateway/v2Date: Tue, 23 Apr 2024 15:32:37 GMTContent-Type: text/htmlContent-Length: 581Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:38 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:38 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:39 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:40 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:41 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:42 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:43 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:44 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:45 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:46 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:46 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:47 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:49 GMTContent-Type: text/html; charset=utf-8Content-Length: 161Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:51 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:52 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:52 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 0date: Tue, 23 Apr 2024 15:32:53 GMTconnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:53 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:54 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:32:59 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:33:00 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:33:01 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:33:02 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:33:03 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 23 Apr 2024 15:33:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 23 Apr 2024 15:33:21 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 878ee8fabfc753d8-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 15:33:08 GMTContent-Type: text/html; charset=utf-8Content-Length: 157Connection: closeServer: nginx/1.21.6Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffVary: Accept-Encoding
Source: chromecache_659.1.dr String found in binary or memory: http://ad.doubleclick.net/viewad/817-grey.gif
Source: chromecache_1195.1.dr String found in binary or memory: http://caniuse.com/
Source: chromecache_498.1.dr, chromecache_1201.1.dr String found in binary or memory: http://creativecommons.org/ns#
Source: chromecache_1195.1.dr String found in binary or memory: http://dillerdesign.com/experiment/DD_BelatedPNG
Source: chromecache_923.1.dr String found in binary or memory: http://img.youtube.com/vi/
Source: chromecache_770.1.dr String found in binary or memory: http://inyourarea.co.uk
Source: chromecache_555.1.dr String found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_923.1.dr String found in binary or memory: http://link.theplatform.com/s/ngc/
Source: chromecache_555.1.dr String found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_1055.1.dr String found in binary or memory: http://schema.org/BreadcrumbList
Source: chromecache_1055.1.dr String found in binary or memory: http://schema.org/ListItem
Source: chromecache_1055.1.dr String found in binary or memory: http://schema.org/NewsArticle
Source: chromecache_555.1.dr String found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_671.1.dr, chromecache_1102.1.dr, chromecache_856.1.dr, chromecache_755.1.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_1161.1.dr, chromecache_1154.1.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_671.1.dr, chromecache_945.1.dr String found in binary or memory: http://www.broofa.com
Source: chromecache_628.1.dr String found in binary or memory: http://www.google.com
Source: chromecache_628.1.dr String found in binary or memory: http://www.google.com/
Source: chromecache_628.1.dr String found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
Source: chromecache_498.1.dr, chromecache_1201.1.dr String found in binary or memory: http://www.inkscape.org/)
Source: chromecache_913.1.dr String found in binary or memory: http://www.inyourarea.co.uk/
Source: chromecache_555.1.dr String found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_555.1.dr String found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_716.1.dr String found in binary or memory: https://5yc6ykd9ei.execute-api.us-east-1.amazonaws.com/prod/api&quot;
Source: chromecache_973.1.dr String found in binary or memory: https://a.audrte.com/match?gdpr=0&gdpr_consent=&p=M1717054901&uid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFD
Source: chromecache_879.1.dr, chromecache_547.1.dr String found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: chromecache_973.1.dr String found in binary or memory: https://aa.agkn.com/adscores/g.pixel?sid=9212308278&puid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD
Source: chromecache_683.1.dr, chromecache_955.1.dr, chromecache_609.1.dr, chromecache_544.1.dr String found in binary or memory: https://aax-us-east.amazon-adsystem.com
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_905.1.dr String found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_933.1.dr String found in binary or memory: https://ad.360yield.com/server_match?partner_id=2309&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%
Source: chromecache_1026.1.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_1026.1.dr String found in binary or memory: https://ad.doubleclick.net/
Source: chromecache_879.1.dr, chromecache_547.1.dr String found in binary or memory: https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=
Source: chromecache_904.1.dr String found in binary or memory: https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=
Source: chromecache_1238.1.dr String found in binary or memory: https://ad.turn.com/r/cs?pid=21
Source: chromecache_1049.1.dr String found in binary or memory: https://admanager.google.com/
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://ads.pubmatic.com/AdServer/js/pwt/156997/3236/pwt.js
Source: chromecache_1034.1.dr String found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fus
Source: chromecache_625.1.dr String found in binary or memory: https://ads.stickyadstv.com/user-matching?id=11
Source: chromecache_1076.1.dr String found in binary or memory: https://ads.stickyadstv.com/user-matching?id=3663&gdpr=0&gdpr_consent=
Source: chromecache_1076.1.dr String found in binary or memory: https://ads.yieldmo.com/pbsync?is=rise&gdpr=0&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fcs
Source: chromecache_812.1.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_812.1.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_1049.1.dr String found in binary or memory: https://adverification.co.uk/client/5293/logo-memory-lane.png
Source: chromecache_1049.1.dr String found in binary or memory: https://adverification.co.uk/client/5293/logo-mirror.png
Source: chromecache_1049.1.dr String found in binary or memory: https://adverification.co.uk/client/5293/logo-team-dogs.png
Source: chromecache_940.1.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_482.1.dr String found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs
Source: chromecache_1076.1.dr String found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%
Source: chromecache_1055.1.dr String found in binary or memory: https://api.mantis-intelligence.com/reach
Source: chromecache_716.1.dr String found in binary or memory: https://api.mantis-intelligence.com/reach/recommender&quot;
Source: chromecache_915.1.dr, chromecache_927.1.dr, chromecache_638.1.dr String found in binary or memory: https://api.rlcdn.com/api/identity/envelope?pid=
Source: chromecache_716.1.dr String found in binary or memory: https://assets-jpcust.jwpsrv.com
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://ats-wrapper.privacymanager.io/ats-modules/4fb7b1a8-b529-4310-9387-3398aed19fa4/ats.js
Source: chromecache_1034.1.dr String found in binary or memory: https://b1sync.zemanta.com/usersync/gumgum/?puid=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5&gdpr=&gdpr_c
Source: chromecache_879.1.dr String found in binary or memory: https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD/gdpr=0/gdpr_
Source: chromecache_1131.1.dr String found in binary or memory: https://beacon.lynx.cognitivlabs.com/ix.gif
Source: chromecache_879.1.dr, chromecache_547.1.dr String found in binary or memory: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode
Source: chromecache_1034.1.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&us_privacy=$
Source: chromecache_1062.1.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=560288&ev=1&rurl=https%3A%2F%2Frtb-csync.smartadserver.com%2F
Source: chromecache_1076.1.dr String found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=562615&ev=1&us_privacy=
Source: chromecache_555.1.dr String found in binary or memory: https://blueimp.net
Source: chromecache_547.1.dr String found in binary or memory: https://bpi.rtactivate.com/tag/?id=20909&user_id=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_co
Source: chromecache_716.1.dr String found in binary or memory: https://c.amazon-adsystem.com
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://c.amazon-adsystem.com/aax2/apstag.js
Source: chromecache_1034.1.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1301&gdpr=&gdpr_consent=
Source: chromecache_879.1.dr, chromecache_547.1.dr String found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
Source: chromecache_812.1.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_918.1.dr String found in binary or memory: https://cdn-ima.33across.com/ima.js
Source: chromecache_918.1.dr String found in binary or memory: https://cdn-ima.33across.com/ppid.js
Source: chromecache_984.1.dr String found in binary or memory: https://cdn.convrse.media/images/mantis-recommender/partner/imagineCruising.png
Source: chromecache_638.1.dr String found in binary or memory: https://cdn.jsdelivr.net/gh/prebid/currency-file
Source: chromecache_716.1.dr String found in binary or memory: https://cdn.jwplayer.com
Source: chromecache_638.1.dr String found in binary or memory: https://cdn.undertone.com/js/usersync.html
Source: chromecache_923.1.dr, chromecache_950.1.dr String found in binary or memory: https://chartbeat.com
Source: chromecache_923.1.dr, chromecache_950.1.dr String found in binary or memory: https://chartbeat.com/publishing/hud2/versioninfo/?host=
Source: chromecache_1076.1.dr String found in binary or memory: https://cm.adform.net/cookie?redirect_url=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11606%26gd
Source: chromecache_904.1.dr, chromecache_512.1.dr String found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_998.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0
Source: chromecache_998.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0
Source: chromecache_1034.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV9mYzY2NmMzNS04ZTU1LTQ2MDctYTZjN
Source: chromecache_1131.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZifUk9HM70sAAAK8AdJu
Source: chromecache_624.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm&gdpr=0
Source: chromecache_560.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm&gdpr=0
Source: chromecache_771.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_771.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NjU3MWVhMGMtNzM0Ny02YWUyLTQ5MDktNWIzMz
Source: chromecache_766.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=DuL389HNQbecgg1tz-39rQ%3D%3
Source: chromecache_766.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
Source: chromecache_766.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=MEVFMkY3RjMtRDFDRC00MUI3LTlDODItMEQ
Source: chromecache_624.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_dbm&gdpr=0
Source: chromecache_933.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=sharethrough_ob&gdpr=0&gdpr_consent=&google_hm=YTE4Yjc
Source: chromecache_1240.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=smartrtb_dbm&google_cm&google_dbm&gdpr=0
Source: chromecache_712.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=spotxchange_dbm&google_cm&google_dbm&gdpr=0
Source: chromecache_625.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_cm&google_dbm&gdpr=0
Source: chromecache_560.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm&gdpr=0
Source: chromecache_712.1.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbm&gdpr=0
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://cmp.inmobi.com
Source: chromecache_1096.1.dr String found in binary or memory: https://cmp.inmobi.com/tcfv2/52/CMP_FILE?referer=lancs.live
Source: chromecache_716.1.dr String found in binary or memory: https://cmp.quantcast.com
Source: chromecache_879.1.dr, chromecache_547.1.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
Source: chromecache_1238.1.dr String found in binary or memory: https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0
Source: chromecache_482.1.dr, chromecache_1076.1.dr String found in binary or memory: https://contextual.media.net/cksync.php?cs=25&type=ris&ovsid=%7B%7BAPID%7D%7D&redirect=https%3A%2F%2
Source: chromecache_547.1.dr String found in binary or memory: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
Source: chromecache_904.1.dr, chromecache_512.1.dr String found in binary or memory: https://crb.kargo.com/api/v1/dsync/Martin?exid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_cons
Source: chromecache_1034.1.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=gumgum
Source: chromecache_1238.1.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=index&amp;gpdr=&amp;gdpr_consent=&amp;us_privacy=&amp;user_id=Z
Source: chromecache_879.1.dr, chromecache_547.1.dr String found in binary or memory: https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_555.1.dr String found in binary or memory: https://creativecommons.org/licenses/by/2.0/uk/
Source: chromecache_547.1.dr String found in binary or memory: https://cs.iqzone.com/e6130557b1b000792deef390abb43b4f.gif?puid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD
Source: chromecache_624.1.dr String found in binary or memory: https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid
Source: chromecache_628.1.dr String found in binary or memory: https://cse.google.com/?ref=b&hl=en
Source: chromecache_628.1.dr String found in binary or memory: https://cse.google.com/cse
Source: chromecache_628.1.dr String found in binary or memory: https://cse.google.com/cse/element/v1
Source: chromecache_628.1.dr String found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_628.1.dr String found in binary or memory: https://csqr-autopush.corp.google.com/cse/element/v1
Source: chromecache_547.1.dr String found in binary or memory: https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJn
Source: chromecache_482.1.dr String found in binary or memory: https://csync.loopme.me/?pubid=11362&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcs-server-s2s.yello
Source: chromecache_1076.1.dr String found in binary or memory: https://csync.loopme.me/?pubid=11362&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcs-tam.yellowblue.i
Source: chromecache_1238.1.dr String found in binary or memory: https://csync.loopme.me/?pubid=11466&amp;redirect=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%3Fcm_
Source: chromecache_918.1.dr String found in binary or memory: https://d-code.liadm.com/did-004d.min.js
Source: chromecache_1223.1.dr String found in binary or memory: https://data00.adlooxtracking.com/ads
Source: chromecache_1195.1.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Guide/HTML/HTML5/HTML5_element_list
Source: chromecache_628.1.dr String found in binary or memory: https://developers.google.com/custom-search/docs/element.
Source: chromecache_905.1.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_905.1.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_905.1.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_905.1.dr String found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_1085.1.dr String found in binary or memory: https://developers.google.com/open-source/licenses/bsd
Source: chromecache_879.1.dr, chromecache_547.1.dr String found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https:
Source: chromecache_567.1.dr String found in binary or memory: https://download.dotmetrics.net/Script/ncs-script.debug.js?v=314806ee-6dcb-4431-8dca-4d6b6d9e66f4
Source: chromecache_572.1.dr String found in binary or memory: https://download.dotmetrics.net/Script/ncs-script.debug.js?v=b6ad23e2-d5df-4e8e-a88a-8788bf9d10f1
Source: chromecache_567.1.dr String found in binary or memory: https://download.dotmetrics.net/Script/script.debug.js?v=1f74c916-2576-4aea-b703-1cb30df22b1f
Source: chromecache_572.1.dr String found in binary or memory: https://download.dotmetrics.net/Script/script.debug.js?v=30423777-75a0-4cd1-b119-3cedf62abd8b
Source: chromecache_1062.1.dr String found in binary or memory: https://dsp.adfarm1.adition.com/cookie/?ssp=5&gdpr=0&gdpr_consent=
Source: chromecache_998.1.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.ne
Source: chromecache_1131.1.dr String found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.n
Source: chromecache_766.1.dr String found in binary or memory: https://eb2.3lift.com/xuid?mid=7976&xuid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&dongle=u6nf&gdpr=0&gdp
Source: chromecache_638.1.dr String found in binary or memory: https://fast.nexx360.io/cache
Source: chromecache_638.1.dr String found in binary or memory: https://fast.nexx360.io/prebid
Source: chromecache_638.1.dr String found in binary or memory: https://fast.nexx360.io/track-imp
Source: chromecache_716.1.dr String found in binary or memory: https://feliz-amp.data.tm-awx.com/config.json&quot;
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://feliz-web.data.tm-awx.com/smile-web.min.js
Source: chromecache_982.1.dr String found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://fonts.googleapis.com
Source: chromecache_504.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Noto
Source: chromecache_716.1.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_984.1.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://fonts.gstatic.com
Source: chromecache_496.1.dr String found in binary or memory: https://fonts.gstatic.com/s/assistant/v19/2sDPZGJYnIjSi6H75xkZZE1I0yCmYzzQtuZnIGSV35Gu.woff2)
Source: chromecache_496.1.dr String found in binary or memory: https://fonts.gstatic.com/s/assistant/v19/2sDPZGJYnIjSi6H75xkZZE1I0yCmYzzQtuZnIGaV3w.woff2)
Source: chromecache_496.1.dr String found in binary or memory: https://fonts.gstatic.com/s/assistant/v19/2sDPZGJYnIjSi6H75xkZZE1I0yCmYzzQtuZnIGiV35Gu.woff2)
Source: chromecache_982.1.dr String found in binary or memory: https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_910.1.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a3du2ui.woff2)
Source: chromecache_910.1.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a7duw.woff2)
Source: chromecache_910.1.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aDdu2ui.woff2)
Source: chromecache_910.1.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aHdu2ui.woff2)
Source: chromecache_910.1.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aLdu2ui.woff2)
Source: chromecache_910.1.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5aPdu2ui.woff2)
Source: chromecache_910.1.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a_du2ui.woff2)
Source: chromecache_910.1.dr String found in binary or memory: https://fonts.gstatic.com/s/notosans/v36/o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5ardu2ui.woff2)
Source: chromecache_620.1.dr, chromecache_728.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_620.1.dr, chromecache_728.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_620.1.dr, chromecache_728.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_620.1.dr, chromecache_728.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_620.1.dr, chromecache_728.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_620.1.dr, chromecache_728.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_620.1.dr, chromecache_728.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_620.1.dr, chromecache_728.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_620.1.dr, chromecache_728.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_620.1.dr, chromecache_728.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_681.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuHMR6WR.woff2
Source: chromecache_681.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuXMRw.woff2)
Source: chromecache_681.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDubMR6WR.woff2
Source: chromecache_681.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDujMR6WR.woff2
Source: chromecache_681.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDunMR6WR.woff2
Source: chromecache_681.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDurMR6WR.woff2
Source: chromecache_681.1.dr String found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuvMR6WR.woff2
Source: chromecache_746.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_746.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_746.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_746.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_746.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_746.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_746.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_715.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_715.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_715.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_715.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_715.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_715.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_715.1.dr, chromecache_571.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_715.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_715.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_715.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_715.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_715.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_715.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_715.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_746.1.dr, chromecache_715.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr, chromecache_479.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_746.1.dr, chromecache_715.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr, chromecache_479.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_746.1.dr, chromecache_715.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr, chromecache_479.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_746.1.dr, chromecache_715.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr, chromecache_479.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_746.1.dr, chromecache_715.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr, chromecache_479.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_746.1.dr, chromecache_715.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr, chromecache_479.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_746.1.dr, chromecache_715.1.dr, chromecache_1199.1.dr, chromecache_571.1.dr, chromecache_479.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_620.1.dr String found in binary or memory: https://fonts.gstatic.com/s/signikanegative/v21/E218_cfngu7HiRpPX3ZpNE4kY5zKYvWhrw.woff2)
Source: chromecache_620.1.dr String found in binary or memory: https://fonts.gstatic.com/s/signikanegative/v21/E218_cfngu7HiRpPX3ZpNE4kY5zKYvqhr6no.woff2)
Source: chromecache_620.1.dr String found in binary or memory: https://fonts.gstatic.com/s/signikanegative/v21/E218_cfngu7HiRpPX3ZpNE4kY5zKYvuhr6no.woff2)
Source: chromecache_681.1.dr String found in binary or memory: https://fonts.gstatic.com/s/signikanegative/v21/E21x_cfngu7HiRpPX3ZpNE4kY5zKSPmJXkF0VDD2RApATI3kvdlS
Source: chromecache_681.1.dr String found in binary or memory: https://fonts.gstatic.com/s/signikanegative/v21/E21x_cfngu7HiRpPX3ZpNE4kY5zKSPmJXkF0VDD2RApATI3lvdlS
Source: chromecache_681.1.dr String found in binary or memory: https://fonts.gstatic.com/s/signikanegative/v21/E21x_cfngu7HiRpPX3ZpNE4kY5zKSPmJXkF0VDD2RApATI3rvdk.
Source: chromecache_1096.1.dr String found in binary or memory: https://forms.gle/ezGJBuK5sshqVdj1A
Source: chromecache_1096.1.dr String found in binary or memory: https://forms.gle/wGirf7BvPLuQzsms7
Source: chromecache_984.1.dr String found in binary or memory: https://get-latest.convrse.media/comment-green.png
Source: chromecache_555.1.dr String found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://github.com/ded/script.js
Source: chromecache_1026.1.dr, chromecache_773.1.dr String found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_1048.1.dr String found in binary or memory: https://github.com/imaya/zlib.js
Source: chromecache_1102.1.dr String found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_1102.1.dr String found in binary or memory: https://github.com/jonschlinkert/isobject
Source: chromecache_561.1.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_812.1.dr String found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_547.1.dr String found in binary or memory: https://gocm.c.appier.net/pubmatic
Source: chromecache_628.1.dr String found in binary or memory: https://goo.gl/Gs1KIc.
Source: chromecache_812.1.dr String found in binary or memory: https://google.com
Source: chromecache_812.1.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_1026.1.dr String found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_638.1.dr String found in binary or memory: https://hb.undertone.com/hb
Source: chromecache_1131.1.dr String found in binary or memory: https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZifUk9HM70sAAAK8AdJuiQAA%26365&amp;gpdr=
Source: chromecache_547.1.dr String found in binary or memory: https://i.liadm.com/s/75145?bidder_id=195755&bidder_uuid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article19331253.ece/ALTERNATES/s1200/0_JS223340200.jpg
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article24214963.ece/ALTERNATES/s1200/0_SINGING-RINGING-TREE-CROW
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article24214963.ece/ALTERNATES/s615/0_SINGING-RINGING-TREE-CROWN
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article25587368.ece/ALTERNATES/s1200/0_JMP_MEN_231122SANDYLANE_0
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article25587368.ece/ALTERNATES/s180/0_JMP_MEN_231122SANDYLANE_00
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article25587368.ece/ALTERNATES/s220b/0_JMP_MEN_231122SANDYLANE_0
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article25587368.ece/ALTERNATES/s270b/0_JMP_MEN_231122SANDYLANE_0
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article25587368.ece/ALTERNATES/s615/0_JMP_MEN_231122SANDYLANE_00
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article27735325.ece/ALTERNATES/s1200/0_prison2.png
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article27854163.ece/ALTERNATES/s180/0_JMP_MEN_260923BLACKPOOLLIG
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article27854163.ece/ALTERNATES/s458/0_JMP_MEN_260923BLACKPOOLLIG
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article27854163.ece/ALTERNATES/s615/0_JMP_MEN_260923BLACKPOOLLIG
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article27916121.ece/ALTERNATES/s180/0_st-ambrose.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article27916121.ece/ALTERNATES/s458/0_st-ambrose.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article27916121.ece/ALTERNATES/s615/0_st-ambrose.jpg
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article28720142.ece/ALTERNATES/s1200/0_IMG_2787.jpg
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article28978112.ece/ALTERNATES/s1200/0_JS329286625.jpg
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article28993696.ece/ALTERNATES/s1200/0_Burnley-Road.png
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29009373.ece/ALTERNATES/s1200/0_JS330377616.jpg
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29009830.ece/ALTERNATES/s1200/0_Some-of-the-vapes-that-we
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29011827.ece/ALTERNATES/s1200/0_IMG20240415164146.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29031719.ece/ALTERNATES/s180/80882_149-10904_IMG_00_0000.
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29031719.ece/ALTERNATES/s390/80882_149-10904_IMG_00_0000.
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29031719.ece/ALTERNATES/s458/80882_149-10904_IMG_00_0000.
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29031719.ece/ALTERNATES/s615/80882_149-10904_IMG_00_0000.
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29037928.ece/ALTERNATES/s180/0_JS330996427.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29037928.ece/ALTERNATES/s390/0_JS330996427.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29037928.ece/ALTERNATES/s458/0_JS330996427.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29037928.ece/ALTERNATES/s615/0_JS330996427.jpg
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29041268.ece/ALTERNATES/s180/309006536_885677915729932_28
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29041268.ece/ALTERNATES/s458/309006536_885677915729932_28
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29041268.ece/ALTERNATES/s615/309006536_885677915729932_28
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29042690.ece/ALTERNATES/s615/1_Paying-in-cash.jpg
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29042756.ece/ALTERNATES/s180/0_family-fly-to-p-1172016jpe
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29042756.ece/ALTERNATES/s220b/0_family-fly-to-p-1172016jp
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29042756.ece/ALTERNATES/s270b/0_family-fly-to-p-1172016jp
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29042756.ece/ALTERNATES/s390/0_family-fly-to-p-1172016jpe
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29042756.ece/ALTERNATES/s458/0_family-fly-to-p-1172016jpe
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29042756.ece/ALTERNATES/s615/0_family-fly-to-p-1172016jpe
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29043584.ece/ALTERNATES/s1200/0_uraldf.png
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29043962.ece/ALTERNATES/s1200/0_Woman-drinking.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044141.ece/ALTERNATES/s1176b/0_candy-crush-row-2JPG.jpg
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044141.ece/ALTERNATES/s1200/0_candy-crush-row-2JPG.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044141.ece/ALTERNATES/s508/0_candy-crush-row-2JPG.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044141.ece/ALTERNATES/s615/0_candy-crush-row-2JPG.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044141.ece/ALTERNATES/s810/0_candy-crush-row-2JPG.jpg
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044217.ece/ALTERNATES/s1200/0_03f233a7-b884-4d4a-812f-6
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044568.ece/ALTERNATES/s1200/0_AoR.jpg
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044697.ece/ALTERNATES/s180/0_Low-Cost-Supermarkets-Aldi
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044697.ece/ALTERNATES/s220b/0_Low-Cost-Supermarkets-Ald
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044697.ece/ALTERNATES/s270b/0_Low-Cost-Supermarkets-Ald
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044697.ece/ALTERNATES/s615/0_Low-Cost-Supermarkets-Aldi
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044995.ece/ALTERNATES/s180/2_Woman-taking-cash-out-of-U
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044995.ece/ALTERNATES/s220b/2_Woman-taking-cash-out-of-
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044995.ece/ALTERNATES/s270b/2_Woman-taking-cash-out-of-
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29044995.ece/ALTERNATES/s615/2_Woman-taking-cash-out-of-U
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29045346.ece/ALTERNATES/s180/0_matt-2.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29045346.ece/ALTERNATES/s458/0_matt-2.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29045346.ece/ALTERNATES/s615/0_matt-2.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29045602.ece/ALTERNATES/s180/0_helen-1.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29045602.ece/ALTERNATES/s458/0_helen-1.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29045602.ece/ALTERNATES/s615/0_helen-1.jpg
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29046213.ece/ALTERNATES/s1200/0_Exterior.jpg
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29046213.ece/ALTERNATES/s180/0_Exterior.jpg
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29046213.ece/ALTERNATES/s458/0_Exterior.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29046213.ece/ALTERNATES/s615/0_Exterior.jpg
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29046673.ece/ALTERNATES/s1200/0_school-bans-100-1173539.j
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29046673.ece/ALTERNATES/s180/0_school-bans-100-1173539.jp
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29046673.ece/ALTERNATES/s458/0_school-bans-100-1173539.jp
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29046673.ece/ALTERNATES/s615/0_school-bans-100-1173539.jp
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.lancs.live/incoming/article29046942.ece/ALTERNATES/s1200/0_1887.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.liverpoolecho.co.uk/incoming/article22457402.ece/ALTERNATES/s180/0_JS191733935.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.liverpoolecho.co.uk/incoming/article22457402.ece/ALTERNATES/s390/0_JS191733935.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.liverpoolecho.co.uk/incoming/article22457402.ece/ALTERNATES/s458/0_JS191733935.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.liverpoolecho.co.uk/incoming/article22457402.ece/ALTERNATES/s615/0_JS191733935.jpg
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.manchestereveningnews.co.uk/incoming/article26744369.ece/ALTERNATES/s1200/2_Accringt
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.manchestereveningnews.co.uk/incoming/article28727882.ece/ALTERNATES/s1200/0_Voters-G
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.manchestereveningnews.co.uk/incoming/article29040843.ece/ALTERNATES/s180/1_Adult-Cir
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.manchestereveningnews.co.uk/incoming/article29040843.ece/ALTERNATES/s458/1_Adult-Cir
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://i2-prod.manchestereveningnews.co.uk/incoming/article29040843.ece/ALTERNATES/s615/1_Adult-Cir
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.mirror.co.uk/article32509608.ece/ALTERNATES/s180/0_molly-mae-ren.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.mirror.co.uk/article32509608.ece/ALTERNATES/s390/0_molly-mae-ren.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.mirror.co.uk/article32509608.ece/ALTERNATES/s458/0_molly-mae-ren.jpg
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.mirror.co.uk/article32509608.ece/ALTERNATES/s615/0_molly-mae-ren.jpg
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.mirror.co.uk/article32546904.ece/ALTERNATES/s615/1_1-Main-GettyImages-1251542475-cop
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.mirror.co.uk/article32546904.ece/BINARY/1_1-Main-GettyImages-1251542475-copy.jpg&quo
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.mirror.co.uk/article32627381.ece/ALTERNATES/s615/0_amazon-echo-dot.jpg&quot;
Source: chromecache_1055.1.dr String found in binary or memory: https://i2-prod.mirror.co.uk/article32627381.ece/BINARY/0_amazon-echo-dot.jpg&quot;
Source: chromecache_1247.1.dr, chromecache_506.1.dr String found in binary or memory: https://i2-prod.walesonline.co.uk/incoming/article28163419.ece/ALTERNATES/s1200/0_GettyImages-941768
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.walesonline.co.uk/news/uk-news/article27704199.ece/ALTERNATES/s180/0_GettyImages-123
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.walesonline.co.uk/news/uk-news/article27704199.ece/ALTERNATES/s458/0_GettyImages-123
Source: chromecache_716.1.dr String found in binary or memory: https://i2-prod.walesonline.co.uk/news/uk-news/article27704199.ece/ALTERNATES/s615/0_GettyImages-123
Source: chromecache_1076.1.dr String found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11596%26id%3D$UID&gdpr=0
Source: chromecache_998.1.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
Source: chromecache_904.1.dr, chromecache_512.1.dr String found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
Source: chromecache_954.1.dr String found in binary or memory: https://id5.io/
Source: chromecache_879.1.dr String found in binary or memory: https://idsync.rlcdn.com/712188.gif?partner_uid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_con
Source: chromecache_638.1.dr String found in binary or memory: https://idx.liadm.com/idex
Source: chromecache_1076.1.dr String found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160295&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fcs-tam.y
Source: chromecache_547.1.dr String found in binary or memory: https://io.narrative.io/?companyId=673&id=pubmatic_id:0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD
Source: chromecache_547.1.dr String found in binary or memory: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR
Source: chromecache_1096.1.dr String found in binary or memory: https://linkby.com/privacy-policy
Source: chromecache_1050.1.dr String found in binary or memory: https://live.primis.tech/content/video/css/primisslate.css
Source: chromecache_482.1.dr String found in binary or memory: https://live.primis.tech/live/liveCS.php?source=external&advId=150&advUuid=tpHXl9q-k
Source: chromecache_547.1.dr String found in binary or memory: https://match.adsby.bidtheatre.com/pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_1131.1.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/casale
Source: chromecache_1034.1.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=&gdpr_consent=
Source: chromecache_766.1.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_933.1.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=sharethrough&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_771.1.dr String found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=491e39c6-ba30-3446-5ce9-018acc77865b&gdpr=0
Source: chromecache_638.1.dr String found in binary or memory: https://match.adsrvr.org/track/rid?ttd_pid=
Source: chromecache_904.1.dr, chromecache_512.1.dr String found in binary or memory: https://match.deepintent.com/usersync/141?gdpr=0&gdpr_consent=
Source: chromecache_1034.1.dr String found in binary or memory: https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dd
Source: chromecache_904.1.dr, chromecache_512.1.dr String found in binary or memory: https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=
Source: chromecache_1076.1.dr String found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=5926d422&gdpr=0&gdpr_consent=
Source: chromecache_547.1.dr String found in binary or memory: https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_1085.1.dr, chromecache_1229.1.dr, chromecache_529.1.dr, chromecache_977.1.dr, chromecache_596.1.dr String found in binary or memory: https://mths.be/cssescape
Source: chromecache_905.1.dr String found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_482.1.dr, chromecache_1076.1.dr String found in binary or memory: https://onetag-sys.com/usync/?pubId=69f48c2160c8113&gdpr=0&gdpr_consent=
Source: chromecache_879.1.dr, chromecache_547.1.dr String found in binary or memory: https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0
Source: chromecache_812.1.dr, chromecache_983.1.dr, chromecache_760.1.dr, chromecache_490.1.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_856.1.dr, chromecache_755.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=7&v=
Source: chromecache_856.1.dr, chromecache_755.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_856.1.dr, chromecache_755.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_755.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_856.1.dr, chromecache_755.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_541.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_1026.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_847.1.dr, chromecache_1188.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
Source: chromecache_812.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_983.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/
Source: chromecache_1026.1.dr, chromecache_647.1.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_879.1.dr String found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=
Source: chromecache_1223.1.dr String found in binary or memory: https://pixel.adlooxtracking.com/ads/vast/vast_tracker.php
Source: chromecache_973.1.dr String found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_co
Source: chromecache_879.1.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=0EE2F7F3-D1CD-41B7-9C82-
Source: chromecache_766.1.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=0EE2F7F3-D1CD-41B7-9C82-
Source: chromecache_628.1.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_904.1.dr String found in binary or memory: https://pm.w55c.net/ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=
Source: chromecache_904.1.dr String found in binary or memory: https://pmp.mxptint.net/sn.ashx?&gdpr=0&gdpr_consent=
Source: chromecache_1238.1.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/casale/ZifUk9HM70sAAAK8AdJuiQAAAW0AAAIB?gdpr_consent=&amp;us_privac
Source: chromecache_1034.1.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=&gdpr_consent=
Source: chromecache_771.1.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/ddd95f82-2a9c-a60f-6d3e-177f33204b12?gdpr=0
Source: chromecache_766.1.dr String found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD?gdpr=0&gdpr_consent=
Source: chromecache_915.1.dr, chromecache_927.1.dr String found in binary or memory: https://pre.ads.justpremium.com/v/1.0/t/sync?_c=a
Source: chromecache_915.1.dr, chromecache_927.1.dr String found in binary or memory: https://pre.ads.justpremium.com/v/2.0/t/xhr?i=
Source: chromecache_915.1.dr, chromecache_927.1.dr String found in binary or memory: https://prg.smartadserver.com
Source: chromecache_638.1.dr String found in binary or memory: https://pub.admanmedia.com/?c=o&m=multi
Source: chromecache_547.1.dr String found in binary or memory: https://px.owneriq.net/epm?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwN
Source: chromecache_508.1.dr String found in binary or memory: https://r.skimresources.com/api/
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://reach-id.orbit.tm-awx.com/analytics.js.gz
Source: chromecache_1055.1.dr String found in binary or memory: https://recommendations.data.tm-awx.com/fallback/collaborative
Source: chromecache_918.1.dr String found in binary or memory: https://resources.infolinks.com/static/id5.js
Source: chromecache_918.1.dr String found in binary or memory: https://resources.infolinks.com/static/iquid-01.js
Source: chromecache_572.1.dr String found in binary or memory: https://rm-script.dotmetrics.net/hit.gif?id=4980&url=
Source: chromecache_567.1.dr String found in binary or memory: https://rm-script.dotmetrics.net/hit.gif?id=4984&url=
Source: chromecache_1238.1.dr String found in binary or memory: https://router.infolinks.com/dyn/ix-usync?uid=ZifUk9HM70sAAAK8AdJuiQAA%26365
Source: chromecache_638.1.dr String found in binary or memory: https://rp.liadm.com
Source: chromecache_1062.1.dr String found in binary or memory: https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=150&partneruserid=0&redirurl=https%3A%2F
Source: chromecache_1240.1.dr String found in binary or memory: https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&gdpr=0&rediru
Source: chromecache_904.1.dr, chromecache_512.1.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=0EE2F7F3-D1CD-41B7-9C8
Source: chromecache_771.1.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=11c845bb-a69a-8fbc-9ce
Source: chromecache_1238.1.dr String found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=
Source: chromecache_1034.1.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=gg.com&id=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5
Source: chromecache_1131.1.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=index.com&amp;id=ZifUk9HM70sAAAK8AdJuiQAAAW0AAAIB
Source: chromecache_771.1.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=openx.com&id=11c845bb-a69a-8fbc-9ce7-831da4444dbb
Source: chromecache_1076.1.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=rise.com&id=tpHXl9q-k
Source: chromecache_933.1.dr String found in binary or memory: https://s.amazon-adsystem.com/ecm3?ex=sharethrough.com&id=a18b7094-d886-4495-908c-f6157cc29a5b
Source: chromecache_609.1.dr, chromecache_544.1.dr String found in binary or memory: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_ox-
Source: chromecache_934.1.dr, chromecache_1236.1.dr String found in binary or memory: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-Ogury
Source: chromecache_683.1.dr, chromecache_955.1.dr String found in binary or memory: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&gdpr=0&dl=n-Ogury
Source: chromecache_659.1.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_659.1.dr String found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_716.1.dr String found in binary or memory: https://s2-prod.lancs.live
Source: chromecache_844.1.dr String found in binary or memory: https://s2-prod.lancs.live/
Source: chromecache_638.1.dr String found in binary or memory: https://s2.adform.net/banners/scripts/video/outstream/render.js
Source: chromecache_489.1.dr String found in binary or memory: https://s3.mirror.co.uk/emerging-products/in-your-area/default.gif
Source: chromecache_489.1.dr String found in binary or memory: https://s3.mirror.co.uk/emerging-products/in-your-area/iya-test-bkg.jpg
Source: chromecache_913.1.dr String found in binary or memory: https://s3.mirror.co.uk/emerging-products/in-your-area/iya.css?12
Source: chromecache_770.1.dr String found in binary or memory: https://s3.mirror.co.uk/emerging-products/in-your-area/js/articleWidgetProd.css
Source: chromecache_770.1.dr String found in binary or memory: https://s3.mirror.co.uk/emerging-products/in-your-area/logo-InYourArea-dark.svg
Source: chromecache_489.1.dr String found in binary or memory: https://s3.mirror.co.uk/emerging-products/in-your-area/logo-InYourArea.svg
Source: chromecache_913.1.dr String found in binary or memory: https://s3.mirror.co.uk/emerging-products/in-your-area/theme/iya-
Source: chromecache_812.1.dr String found in binary or memory: https://sb.scorecardresearch.com/b?c1=2&c2=
Source: chromecache_812.1.dr String found in binary or memory: https://sb.scorecardresearch.com/c2/
Source: chromecache_572.1.dr String found in binary or memory: https://script.api/DotMetrics.Script.Adex/adexConfig.js?v=285&id=4980
Source: chromecache_567.1.dr String found in binary or memory: https://script.api/DotMetrics.Script.Adex/adexConfig.js?v=285&id=4984
Source: chromecache_1034.1.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
Source: chromecache_1076.1.dr String found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=rise_engage&endpoint=us-east
Source: chromecache_1238.1.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=46&amp;external_user
Source: chromecache_1034.1.dr String found in binary or memory: https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
Source: chromecache_812.1.dr String found in binary or memory: https://secure.quantserve.com/quant.js
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://secure.widget.cloud.opta.net/v3/css/v3.core.opta-widgets.css
Source: chromecache_773.1.dr, chromecache_647.1.dr String found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_933.1.dr String found in binary or memory: https://sid.storygize.net/ccm/c9dd71b6-fd13-4133-bf5d-b88619cef491
Source: chromecache_999.1.dr String found in binary or memory: https://sketch.com
Source: chromecache_508.1.dr String found in binary or memory: https://sl-sentry.skimlinks.com
Source: chromecache_911.1.dr, chromecache_844.1.dr String found in binary or memory: https://smarturl.it/LancsLive
Source: chromecache_1034.1.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com
Source: chromecache_1076.1.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=77&gdpr=0&gdpr_consent=
Source: chromecache_1131.1.dr String found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=82&amp;gdpr=$%7bGDPR%7d&amp;gdpr_consent=$%7bGDP
Source: chromecache_1076.1.dr String found in binary or memory: https://ssc-cms.33across.com/ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3F
Source: chromecache_831.1.dr String found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_797.1.dr, chromecache_696.1.dr String found in binary or memory: https://stackoverflow.com/questions/4845762/onload-handler-for-script-tag-in-internet-explorer
Source: chromecache_716.1.dr String found in binary or memory: https://static.chartbeat.com/js/chartbeat_mab.js
Source: chromecache_923.1.dr, chromecache_950.1.dr String found in binary or memory: https://static.chartbeat.com/js/inpage.js
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_937.1.dr String found in binary or memory: https://static.reachdata.live/elections23/data/
Source: chromecache_937.1.dr String found in binary or memory: https://static.reachdata.live/elections23/du_council_totalizer_23.min.css
Source: chromecache_716.1.dr String found in binary or memory: https://static.reachdata.live/elections23/du_council_totalizer_23.min.js
Source: chromecache_937.1.dr String found in binary or memory: https://static.reachdata.live/js/du_newsletter.min.js
Source: chromecache_937.1.dr String found in binary or memory: https://static.reachdata.live/js/du_support_fc_script.min.js
Source: chromecache_937.1.dr String found in binary or memory: https://static.reachdata.live/js/jquery-3.6.0.min.js
Source: chromecache_937.1.dr String found in binary or memory: https://static.reachdata.live/js/lotame_v2.min.js
Source: chromecache_923.1.dr, chromecache_950.1.dr String found in binary or memory: https://static2.chartbeat.com/frontend_ng/hud/hud-inpage/hud-inpage-
Source: chromecache_940.1.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_628.1.dr String found in binary or memory: https://support.google.com/programmable-search/answer/6001359#captcha
Source: chromecache_984.1.dr String found in binary or memory: https://swiperjs.com
Source: chromecache_904.1.dr, chromecache_512.1.dr String found in binary or memory: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_547.1.dr String found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_1076.1.dr String found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=typeaholdings
Source: chromecache_638.1.dr String found in binary or memory: https://sync.admanmedia.com
Source: chromecache_1062.1.dr String found in binary or memory: https://sync.adotmob.com/cookie/smart?r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%
Source: chromecache_904.1.dr, chromecache_512.1.dr String found in binary or memory: https://sync.bfmio.com/sync?pid=187&uid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_consent=
Source: chromecache_547.1.dr String found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_
Source: chromecache_1076.1.dr String found in binary or memory: https://sync.go.sonobi.com/us?gdpr=0&consent_string=&loc=https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Fa
Source: chromecache_1034.1.dr String found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=$
Source: chromecache_547.1.dr String found in binary or memory: https://sync.mathtag.com/sync/img?mt_exid=3&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsimage2.pubmati
Source: chromecache_712.1.dr String found in binary or memory: https://sync.search.spotxchange.com/partner?adv_id=7025&gdpr=0&redir=https%3A%2F%2Fcm.g.doubleclick.
Source: chromecache_1034.1.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=1&gdpr=&gdpr_consent=
Source: chromecache_879.1.dr, chromecache_547.1.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
Source: chromecache_1131.1.dr String found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=68
Source: chromecache_560.1.dr String found in binary or memory: https://sync.teads.tv/um?eid=3&uid=&gdpr=0&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_ni
Source: chromecache_879.1.dr String found in binary or memory: https://synchroscript.deliveryengine.adswizz.com/syncMe?partnerDomain=mrtnsvr.com&idType=cookie&part
Source: chromecache_547.1.dr String found in binary or memory: https://t.adx.opera.com/pub/sync?pubid=pub8730968190912
Source: chromecache_508.1.dr String found in binary or memory: https://t.skimresources.com/api/v2
Source: chromecache_940.1.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_972.1.dr, chromecache_788.1.dr String found in binary or memory: https://tags.crwdcntrl.net/lt/c/
Source: chromecache_812.1.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_1034.1.dr String found in binary or memory: https://tg.socdm.com/aux/idsync?proto=gumgum
Source: chromecache_904.1.dr, chromecache_512.1.dr String found in binary or memory: https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_
Source: chromecache_624.1.dr String found in binary or memory: https://token.rubiconproject.com/token?pid=2249&pt=n&gdpr=0
Source: chromecache_973.1.dr String found in binary or memory: https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=0EE2F7F3-D1CD-41B7-9C82-0D6DCFED
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/AjaxEvent.dotmetrics
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/BeaconEvent.dotmetrics
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/DeviceInfo.dotmetrics
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/DomainFingerprint.dotmetrics
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/DotMetricsFlash.swf
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/ErrorEvent.dotmetrics
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/ExpFP.dotmetrics
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/Ping.dotmetrics
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/Scripts/ncs-script.js?v=285
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/Scripts/script.js?v=285
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/SiteEvent.dotmetrics
Source: chromecache_572.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/hit.gif?id=4980&url=
Source: chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/hit.gif?id=4984&url=
Source: chromecache_572.1.dr, chromecache_567.1.dr String found in binary or memory: https://uk-script.dotmetrics.net/unconsentedvideohit.gif
Source: chromecache_1131.1.dr String found in binary or memory: https://um.simpli.fi/pm_match?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=90&amp;external_user_i
Source: chromecache_547.1.dr String found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_766.1.dr String found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_547.1.dr String found in binary or memory: https://ums.acuityplatform.com/tum?umid=6
Source: chromecache_638.1.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/
Source: chromecache_1238.1.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/55940/sync?_origin=1&amp;redir2=true&amp;uid=ZifUk9HM70sAAAK8AdJ
Source: chromecache_625.1.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58269/sync?_origin=1&gdpr=0&redir=true
Source: chromecache_766.1.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&re
Source: chromecache_1034.1.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?_=
Source: chromecache_1076.1.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=58ceaaf5-c766-4c17-869a-d76e43401714&gdpr=0&gdpr_consent=&r=https
Source: chromecache_560.1.dr String found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&gdpr=0&r=https%3A%2F%2Fcm.g.
Source: chromecache_904.1.dr, chromecache_512.1.dr String found in binary or memory: https://us-u.openx.net/w/1.0/sd?id=540245193&val=0EE2F7F3-D1CD-41B7-9C82-0D6DCFEDFDAD&gdpr=0&gdpr_co
Source: chromecache_766.1.dr String found in binary or memory: https://us01.z.antigena.com/l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4B
Source: chromecache_638.1.dr String found in binary or memory: https://usr.undertone.com/userPixel/syncOne?id=1&of=2
Source: chromecache_638.1.dr String found in binary or memory: https://usr.undertone.com/userPixel/syncOne?id=2&of=2
Source: chromecache_1096.1.dr String found in binary or memory: https://www.amazon.co.uk/gp/help/customer/display.html?nodeId=201909010
Source: chromecache_1096.1.dr String found in binary or memory: https://www.amazon.co.uk/gp/help/customer/display.html?nodeId=201909010#GUID-A440AA65-7F7E-4134-8FA8
Source: chromecache_984.1.dr String found in binary or memory: https://www.express.co.uk
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/apply/16169002/fundraising-manager/?TrackID=797944&amp;utm_source=tm-Lancsli
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/apply/16352712/online-biology-tutor-a-level-btec-ctec/?TrackID=797944&amp;ut
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/apply/16352740/band-6-mri-radiographer/?TrackID=797944&amp;utm_source=tm-Lan
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/apply/16352784/sql-server-developer-complex-t-sql-oltp-remote-gbp30k-gbp60k/
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/apply/16352792/infrastructure-engineer/?TrackID=797944&amp;utm_source=tm-Lan
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/apply/16352836/semi-senior-accountant/?TrackID=797944&amp;utm_source=tm-Lanc
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/apply/16352844/photographer/?TrackID=797944&amp;utm_source=tm-Lancslive&amp;
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/apply/16352847/dental-nurse/?TrackID=797944&amp;utm_source=tm-Lancslive&amp;
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/apply/16352915/join-the-rtriibe-team-as-a-qualified-primary-supply-teacher-i
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/apply/16352950/dental-nurse/?TrackID=797944&amp;utm_source=tm-Lancslive&amp;
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/getasset/fcf8c7e8-86ef-4509-9edf-164c219bae88/
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/job/16169002/fundraising-manager/?TrackID=797944&amp;utm_source=tm-Lancslive
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/job/16352712/online-biology-tutor-a-level-btec-ctec/?TrackID=797944&amp;utm_
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/job/16352740/band-6-mri-radiographer/?TrackID=797944&amp;utm_source=tm-Lancs
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/job/16352784/sql-server-developer-complex-t-sql-oltp-remote-gbp30k-gbp60k/?T
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/job/16352792/infrastructure-engineer/?TrackID=797944&amp;utm_source=tm-Lancs
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/job/16352836/semi-senior-accountant/?TrackID=797944&amp;utm_source=tm-Lancsl
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/job/16352844/photographer/?TrackID=797944&amp;utm_source=tm-Lancslive&amp;ut
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/job/16352847/dental-nurse/?TrackID=797944&amp;utm_source=tm-Lancslive&amp;ut
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/job/16352915/join-the-rtriibe-team-as-a-qualified-primary-supply-teacher-in/
Source: chromecache_864.1.dr String found in binary or memory: https://www.fish4.co.uk/job/16352950/dental-nurse/?TrackID=797944&amp;utm_source=tm-Lancslive&amp;ut
Source: chromecache_569.1.dr String found in binary or memory: https://www.gold.org/goldhub
Source: chromecache_716.1.dr String found in binary or memory: https://www.google-analytics.com
Source: chromecache_812.1.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_940.1.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_940.1.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_940.1.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_812.1.dr String found in binary or memory: https://www.google.com
Source: chromecache_940.1.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_628.1.dr String found in binary or memory: https://www.google.com/cse/static
Source: chromecache_628.1.dr String found in binary or memory: https://www.google.com/cse/static/element/
Source: chromecache_851.1.dr String found in binary or memory: https://www.google.com/cse/static/element/%
Source: chromecache_628.1.dr String found in binary or memory: https://www.google.com/cse/static/images/1x/
Source: chromecache_628.1.dr String found in binary or memory: https://www.google.com/cse/static/images/2x/
Source: chromecache_851.1.dr String found in binary or memory: https://www.google.com/cse/static/style/look/%
Source: chromecache_628.1.dr String found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_1211.1.dr String found in binary or memory: https://www.google.com/pagead/drt/ui
Source: chromecache_628.1.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit
Source: chromecache_812.1.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_856.1.dr, chromecache_755.1.dr String found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_716.1.dr, chromecache_812.1.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_940.1.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-M3TH25P
Source: chromecache_770.1.dr String found in binary or memory: https://www.inyourarea.co.uk/a/
Source: chromecache_913.1.dr String found in binary or memory: https://www.inyourarea.co.uk/feed/
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://www.lancs.live$
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/&quot;
Source: chromecache_1055.1.dr String found in binary or memory: https://www.lancs.live/all-about/aldi
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/all-about/blackpool
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/all-about/blackpool-illuminations
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/all-about/dwp
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/all-about/education
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/all-about/entertainment
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/all-about/greater-manchester-news
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/all-about/helen-skelton
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/all-about/itv
Source: chromecache_1055.1.dr String found in binary or memory: https://www.lancs.live/all-about/local-elections
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/all-about/property
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/all-about/south-ribble
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/all-about/traffic-and-travel
Source: chromecache_1055.1.dr String found in binary or memory: https://www.lancs.live/news/
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/celebs-tv/helen-skelton-says-one-word-29045604
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/celebs-tv/morning-flooded-same-complaint-man-29045337
Source: chromecache_1055.1.dr String found in binary or memory: https://www.lancs.live/news/cost-of-living/dwp-extra-powers-raid-homes-29044943
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/cost-of-living/five-dwp-changes-benefits-system-29042637
Source: chromecache_1055.1.dr String found in binary or memory: https://www.lancs.live/news/lancashire-news/
Source: chromecache_1055.1.dr String found in binary or memory: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111
Source: chromecache_1055.1.dr String found in binary or memory: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111&
Source: chromecache_1055.1.dr String found in binary or memory: https://www.lancs.live/news/lancashire-news/candidates-standing-lancashire-local-elections-29039111.
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/lancashire-news/candy-crush-row-blasted-nasty-29044207
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/lancashire-news/found-route-uk-tiktok-men-29040743
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/lancashire-news/ma-kellys-buys-775k-landmark-29046217
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/lancashire-news/parents-fury-school-bans-100-29046574
Source: chromecache_1055.1.dr String found in binary or memory: https://www.lancs.live/news/lancashire-news/pothole-nightmare-number-one-priority-29039691
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/lancashire-news/special-needs-school-buses-forecast-29039715
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/property/cheapest-houses-sale-lancashire-right-29031528
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/property/cheapest-houses-sale-lancashire-right-29031528#comments-wrapper
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/uk-world-news/drivers-blast-new-ai-speed-29046484
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/uk-world-news/family-fly-paris-day-out-29042741
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/uk-world-news/family-fly-paris-day-out-29042741#comments-wrapper
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/uk-world-news/its-like-blackpool-illuminations-school-27916034
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/news/uk-world-news/its-like-blackpool-illuminations-school-27916034#comments-
Source: chromecache_1055.1.dr, chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/opensearch.xml
Source: chromecache_1055.1.dr String found in binary or memory: https://www.lancs.live/whats-on/shopping/aldi-issues-dont-eat-warning-29044666
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/whats-on/whats-on-news/inside-co-op-live-arena-29037878
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/whats-on/whats-on-news/preston-blackpool-bus-route-costs-27853777
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/whats-on/whats-on-news/preston-blackpool-bus-route-costs-27853777#comments-wr
Source: chromecache_716.1.dr String found in binary or memory: https://www.lancs.live/whats-on/whats-on-news/saucy-adult-only-circus-coming-29046420
Source: chromecache_1055.1.dr String found in binary or memory: https://www.mirror.co.uk/all-about/amazon&quot;
Source: chromecache_1055.1.dr String found in binary or memory: https://www.mirror.co.uk/all-about/periods&quot;
Source: chromecache_716.1.dr String found in binary or memory: https://www.mirror.co.uk/money/shopping-deals/boots-shoppers-who-spend-45-32640583?int_source=accrin
Source: chromecache_1055.1.dr String found in binary or memory: https://www.mirror.co.uk/money/shopping-deals/child-friendly-echo-dot-down-32627863&quot;
Source: chromecache_1055.1.dr String found in binary or memory: https://www.mirror.co.uk/news/health/heres-what-experts-say-period-32546578&quot;
Source: chromecache_1050.1.dr String found in binary or memory: https://www.primis.tech?utm_source=promoted
Source: chromecache_1096.1.dr String found in binary or memory: https://www.reachplc.com/site-services/privacy-policy
Source: chromecache_1096.1.dr String found in binary or memory: https://www.reachplc.com/site-services/privacy-policy#3
Source: chromecache_1076.1.dr String found in binary or memory: https://x.bidswitch.net/check_uuid/https%3A%2F%2Fcs-tam.yellowblue.io%2Fcs%3Faid%3D11603%26gdpr%3D%5
Source: chromecache_1034.1.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_fc666c35-8e55-4607-a6c6-0ccb3b13cad5&gdpr=&gdpr_c
Source: chromecache_904.1.dr String found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50730
Source: unknown Network traffic detected: HTTP traffic on port 50693 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 51663 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50744
Source: unknown Network traffic detected: HTTP traffic on port 52186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50743
Source: unknown Network traffic detected: HTTP traffic on port 51548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50746
Source: unknown Network traffic detected: HTTP traffic on port 50578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50741
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50755
Source: unknown Network traffic detected: HTTP traffic on port 51524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50758
Source: unknown Network traffic detected: HTTP traffic on port 52084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50752
Source: unknown Network traffic detected: HTTP traffic on port 51319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50762
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50761
Source: unknown Network traffic detected: HTTP traffic on port 51789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50763
Source: unknown Network traffic detected: HTTP traffic on port 51320 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 51090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 50795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 51687 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 51192 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 51077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50700
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50705
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51561 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50708
Source: unknown Network traffic detected: HTTP traffic on port 51446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51626 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50710
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50714
Source: unknown Network traffic detected: HTTP traffic on port 51765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50716
Source: unknown Network traffic detected: HTTP traffic on port 51434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51103 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50719
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50718
Source: unknown Network traffic detected: HTTP traffic on port 50808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 50771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 51307 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51573 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50727
Source: unknown Network traffic detected: HTTP traffic on port 52060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50720
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 52137 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51115 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52200 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51208
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51204
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51202
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51218
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51217
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 51384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51212
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51213
Source: unknown Network traffic detected: HTTP traffic on port 52212 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51127 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50777
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50776
Source: unknown Network traffic detected: HTTP traffic on port 50911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50778
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50773
Source: unknown Network traffic detected: HTTP traffic on port 51933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50774
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50789
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50780
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50781
Source: unknown Network traffic detected: HTTP traffic on port 51827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50783
Source: unknown Network traffic detected: HTTP traffic on port 51806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51139 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50785
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50799
Source: unknown Network traffic detected: HTTP traffic on port 51360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50792
Source: unknown Network traffic detected: HTTP traffic on port 51245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50797
Source: unknown Network traffic detected: HTTP traffic on port 51675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50796
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51142
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51148
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51149
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51146
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51147
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51151
Source: unknown Network traffic detected: HTTP traffic on port 52146 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51152
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51150
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51154
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51159
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51158
Source: unknown Network traffic detected: HTTP traffic on port 50755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51162
Source: unknown Network traffic detected: HTTP traffic on port 51347 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51163
Source: unknown Network traffic detected: HTTP traffic on port 50812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51161
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51167
Source: unknown Network traffic detected: HTTP traffic on port 52215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51165
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51169
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51173
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51174
Source: unknown Network traffic detected: HTTP traffic on port 51623 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51172
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51179
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51180
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51181
Source: unknown Network traffic detected: HTTP traffic on port 50996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51184
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51182
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51183
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51107
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51105
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51103
Source: unknown Network traffic detected: HTTP traffic on port 50731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51323 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51111
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51115
Source: unknown Network traffic detected: HTTP traffic on port 52087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51113
Source: unknown Network traffic detected: HTTP traffic on port 51269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51114
Source: unknown Network traffic detected: HTTP traffic on port 50677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51129
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51122
Source: unknown Network traffic detected: HTTP traffic on port 51864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51127
Source: unknown Network traffic detected: HTTP traffic on port 51004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51125
Source: unknown Network traffic detected: HTTP traffic on port 50836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51130
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51139
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51242 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51131
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51137
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51135
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51136
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51141
Source: unknown Network traffic detected: HTTP traffic on port 51270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51406 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51495 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51189
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51186
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51187
Source: unknown Network traffic detected: HTTP traffic on port 51635 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51192
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51190
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51195
Source: unknown Network traffic detected: HTTP traffic on port 51994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51196
Source: unknown Network traffic detected: HTTP traffic on port 50972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51193
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51194
Source: unknown Network traffic detected: HTTP traffic on port 51741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51197
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 52227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50855
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:50011 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.16:50077 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:50259 version: TLS 1.2
Source: classification engine Classification label: clean1.win@103/1236@899/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.lancs.live/
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,11456975281583167077,6177917870871568773,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=9120 --field-trial-handle=2000,i,11456975281583167077,6177917870871568773,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,11456975281583167077,6177917870871568773,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=9120 --field-trial-handle=2000,i,11456975281583167077,6177917870871568773,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs