Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.affordablehousing.com/MaineCWL

Overview

General Information

Sample URL:http://www.affordablehousing.com/MaineCWL
Analysis ID:1591079
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Executes massive DNS lookups (> 100)
HTML page contains hidden javascript code
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 2716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1912,i,16226326156067554013,5388340656716387405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.affordablehousing.com/MaineCWL" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-14T17:16:25.645940+010020221121Exploit Kit Activity Detected192.168.2.75028152.48.183.31443TCP
2025-01-14T17:16:27.487996+010020221121Exploit Kit Activity Detected192.168.2.75037434.111.113.62443TCP
2025-01-14T17:16:33.538505+010020221121Exploit Kit Activity Detected192.168.2.750468192.132.33.67443TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://easypdfbox.com/pdf?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEJoe Sandbox AI: Page contains button: 'CONTINUE' Source: '2.34.pages.csv'
Source: 0.105.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://simpframeprove.com/64301677?cid=SUiqDncSEm... This script exhibits high-risk behavior by redirecting the user to an untrusted domain after a short delay. The use of `location.replace()` to perform the redirect is a concerning indicator of potential malicious intent.
Source: 0.100.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://easypdfbox.com/dl/thank-you?cid=SUiqDncSEm... The script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. While some of the functionality may be intended for legitimate purposes, such as file downloads, the overall implementation and lack of transparency raise significant security concerns.
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: Base64 decoded: 40a7811f-0a07-6545-5aa8-6c82e0064c74
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://www.affordablehousing.com/MaineCWLHTTP Parser: No favicon
Source: https://easypdfbox.com/pdf?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEHTTP Parser: No favicon
Source: https://easypdfbox.com/pdf?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEHTTP Parser: No favicon
Source: https://easypdfbox.com/dl/thank-you?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEHTTP Parser: No favicon
Source: https://easypdfbox.com/dl/thank-you?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEHTTP Parser: No favicon
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\viewer.pdbD source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdbm source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdb source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\FileOperations.pdb source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\viewer.pdb source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: global trafficTCP traffic: 192.168.2.7:50360 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.7:50016 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: googleads.g.doubleclick.net to https://www.googleadservices.com/pagead/aclk?sa=l&ai=cm7wn042gz93dm6gwxdwpsp2m0aytiao8fpnspjaue6es-jd0rbabio-d8cpgyzbli8sk_a-gae7ngko-yaec4aiaqambyamiqgtiak_qdjj4fi4ybegbjvawx_17bodkfavtwnbbjcv7c1ojwbryeei4av800p1eglz7lsbrwtcfzmh0oylusrtd3dof4ji1rewo_-7k3wygaryants2muqjlcljldautqf0e3harpztvifyyffq29m496bagfu4vnyrphpcq-emy_-giaixbztn0lf74rxyd_ycoxeq00ccrzsll-xogzlyx7jprwzuumtbsnlkd0jobm1ycqi32leugo9sjl3ti-rhc-dqbewspiraedy12iz67afckdwah6pgrmfvqxafeeb57sjhsvr6gunsf50bpwrhriy3n74_n7akzl-vpe-udhftlqz6khgfid3-9nbfgzndhmggw8v_oxtx3pvw57dasfry1knzgiuay2bxmjixzfzzni-pc8hxlokuz4rt4mdvfqpllfeb42xabjyl-zgfbeaeaygf8fhn8lggbgkab-6f0ykzqafvyruob9m2sqkob6a-g6ghjs4bqaet2buob_dgg6gh7paxaqgh_p6xaqghr76xaqghmgaob_prg6ghltgbqaeqm7ecqafgvbecqaf_nrecqaffn7ecqafkqbecqafrpbecqafqsbecqaeztbecqae-t7ecqaf4wrecqaf7wrec2acb0ggmcibheaeyhticigi6c4bagmcagicgqiacsl39wtpy_m31jm71igoacrpodhrwczovl2vhc3lwzgzib3guy29tl3bkzrej4vzwo2oyj0yacgoycwhicwhadbakchdarbdxszlml1asagedqg0cvvpidqhidrmi0pj2jm71igmviuurbr2wvgnk6g0tcoxz9ozo9yodfsflkqudsl4jytgtdnavafgwayaxabixahgbuhccoagygaksarffgaiiaqdqgae&ae=1&ase=2&gclid=eaiaiqobchminzp3jm71igmviuurbr2wvgnkeaeyasaaegjrd_d_bwe&num=1&cid=caqspaca7l7ddpmzs3bl0mumryerfi18urhzsoozntjupcla8mr9qjdnf4inxczojay1rfvl98e6fbpnxmoi5rgb&client=ca-pub-3651385785067592&rf=5&nb=2&nis=6&nx=363&ny=49&dblrd=1&sig=aod64_1ppsrtjzew2onv6xnudccrfo8dra&adurl=https://easypdfbox.com/pdf%3fcid%3dsuiqdncsem0ev0he%26gad_source%3d5%26gclid%3deaiaiqobchminzp3jm71igmviuurbr2wvgnkeaeyasaaegjrd_d_bwe
Source: global trafficDNS traffic detected: number of DNS queries: 148
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.7:50281 -> 52.48.183.31:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.7:50374 -> 34.111.113.62:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.7:50468 -> 192.132.33.67:443
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 89.149.192.192
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /latest.js HTTP/1.1Host: static.kueezrtb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.affordablehousing.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /62e79b5c96a6e10ad3036bd5d60a393f.min.js HTTP/1.1Host: js.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.affordablehousing.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/apppoollandingcss?V=1AE6803056E54C576B620F51EBA44FEF18998049FC3246EE45E455BA394602E0 HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/maincss HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/responsivecss?V=B769A332AE33085DE18D8B4683FFAC5D826B923A36CF7EFF1EE9395E62E915C4 HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/v4FavouriteMenuCSS?V=920A39EA600F3EE41FC7883D422FFD69E26D8401FDB44D6857BA0F0B68857499 HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/jquery?V=BC84FA31A5D5A7712A5BDEADFEFFA419EDCFE9C15040CFDBAA70594835DE87AA HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/jqueryplugins?V=5B078B9037F8F3AB3B1A5D2E1BC9CE854DE73BA68697F06896117BDE4C10352A HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /latest.js HTTP/1.1Host: static.kueezrtb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /62e79b5c96a6e10ad3036bd5d60a393f.min.js HTTP/1.1Host: js.sentry-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/bootstraptour?V=0A825BC8CE67C37A7A81D94001C3E582878292B179078433CF56BBC436B10523 HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/intercomChatJs?V=185B64DB57C42874D2146817840DB1B00A5F12932396EA81F32C014EA599D60E HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v4/controls/propertySearch/property-search.css HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/whitelabelcss?V=7A801300010106DBCE168907386FBA1B365EE8E166570390919A6BDC4786EED5 HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/footer.css HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/mainresponsiveJs?V=9DEDAAE4BB5E77CB9F07A4AC98F0EE81C3F03EF3D4A7092B895CD48D68CD56B4 HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/thirdparty/lodash.min.js HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/thirdparty/speakingurl.min.js HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/latest.js?_=1736871359674 HTTP/1.1Host: static.kueezrtb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v4/js/ko.helper.min.js HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8.47.0/bundle.tracing.replay.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.affordablehousing.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v4/extender/rules.min.js HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /diffuser/diffuser.js HTTP/1.1Host: diffuser-cdn.app-us1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/latest.js?_=1736871359674 HTTP/1.1Host: static.kueezrtb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-3835344.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-QE3N0G3DKT&gacid=1032753142.1736871362&gtm=45je51d0v894028422za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=30767925 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /diffuser/diffuser.js HTTP/1.1Host: diffuser-cdn.app-us1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v4/js/loading-anim.min.js HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_QE3N0G3DKT=GS1.1.1736871361.1.0.1736871361.60.0.0; _ga=GA1.1.1032753142.1736871362
Source: global trafficHTTP traffic detected: GET /bundles/v4FavouriteMenuJS?V=957332E80FC7C30BF741DB69EF0ED2D8DD06949DC01DEDF29AA9F13A81FB6DC3 HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_QE3N0G3DKT=GS1.1.1736871361.1.0.1736871361.60.0.0; _ga=GA1.1.1032753142.1736871362
Source: global trafficHTTP traffic detected: GET /bundles/partnerhacss?V=C628E5AA7D5A6ABE88C9CA4E0F46198D1D1DB63B1790DFD7095B1C95397D13DC HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_QE3N0G3DKT=GS1.1.1736871361.1.0.1736871361.60.0.0; _ga=GA1.1.1032753142.1736871362
Source: global trafficHTTP traffic detected: GET /8.47.0/bundle.tracing.replay.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-3835344.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dye?ac=2&acm=G3L&uid=ce1ff3e7a7fec92&sid=8f889bf37f0afa8c&pvi=819bd0d55cfb31f0&h=www.affordablehousing.com&wh=1263x907&b=Chrome&bv=117.0.0.0&dev=&os=Windows%2010&p=&uri=%2FMaineCWL&furl=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&sr=1280x1024&type=latest:preinit&_=1736871361781 HTTP/1.1Host: track.kueezrtb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dye?ac=2&acm=G3L&uid=ce1ff3e7a7fec92&sid=8f889bf37f0afa8c&pvi=819bd0d55cfb31f0&h=www.affordablehousing.com&wh=1263x907&b=Chrome&bv=117.0.0.0&dev=&os=Windows%2010&p=&uri=%2FMaineCWL&furl=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&sr=1280x1024&type=latest:preinit&_=1736871361781 HTTP/1.1Host: gtrack.kueezrtb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dye?ac=2&acm=G3L&uid=ce1ff3e7a7fec92&sid=8f889bf37f0afa8c&pvi=819bd0d55cfb31f0&h=www.affordablehousing.com&wh=1263x907&b=Chrome&bv=117.0.0.0&dev=&os=Windows%2010&p=&uri=%2FMaineCWL&furl=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&sr=1280x1024&type=latest:preinit&_=1736871361781 HTTP/1.1Host: otrack.kueezrtb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/apppoollandingJs?V=08D0A9CA2E0DA9846E8B8505DCC5B9B35065F9AB181BACBF9B91D62879A3747A HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_QE3N0G3DKT=GS1.1.1736871361.1.0.1736871361.60.0.0; _ga=GA1.1.1032753142.1736871362
Source: global trafficHTTP traffic detected: GET /?a=91722654&u=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL HTTP/1.1Host: prism.app-us1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/ie-all.css HTTP/1.1Host: affordablehousing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_QE3N0G3DKT=GS1.1.1736871361.1.0.1736871361.60.0.0; _ga=GA1.2.1032753142.1736871362; _gid=GA1.2.1368662514.1736871363; _gat_gtag_UA_194703999_1=1
Source: global trafficHTTP traffic detected: GET /modules.c23515009fcad56e733b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t_prism_sitemessages.php?trackid=91722654&prismid=38d10930-0f2b-4f26-a1b4-cbd5729d1561&url=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL HTTP/1.1Host: trackcmp.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?a=91722654&u=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL HTTP/1.1Host: prism.app-us1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: prism_91722654=38d10930-0f2b-4f26-a1b4-cbd5729d1561
Source: global trafficHTTP traffic detected: GET /t_prism_sitemessages.php?trackid=91722654&prismid=38d10930-0f2b-4f26-a1b4-cbd5729d1561&url=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL HTTP/1.1Host: trackcmp.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.c23515009fcad56e733b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4508573415636992/envelope/?sentry_version=7&sentry_key=62e79b5c96a6e10ad3036bd5d60a393f&sentry_client=sentry.javascript.browser%2F8.47.0 HTTP/1.1Host: o4508573406199808.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4508573415636992/envelope/?sentry_version=7&sentry_key=62e79b5c96a6e10ad3036bd5d60a393f&sentry_client=sentry.javascript.browser%2F8.47.0 HTTP/1.1Host: o4508573406199808.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/jhp5zuma HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4508573415636992/envelope/?sentry_version=7&sentry_key=62e79b5c96a6e10ad3036bd5d60a393f&sentry_client=sentry.javascript.browser%2F8.47.0 HTTP/1.1Host: o4508573406199808.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/jhp5zuma HTTP/1.1Host: widget.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frame.b20a724e.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor.eae5f2e5.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frame.b20a724e.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor.eae5f2e5.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /messenger/web/launcher_settings HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asc_prebid.js HTTP/1.1Host: hb-affordablehousing.s3.us-east-2.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubsub/5-00Ubra-lppZDJuTRFhwh7bxerGsxsFACRPRiGfZk7Gr4wdJq4cIa-oOwstpTPVFs3Wenj_aaByDMY6EKNmDpDKd1zogTNbKLUcwm?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.affordablehousing.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 5O+cBiCAjk39KWiQN0YP/A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/trace HTTP/1.1Host: cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gh/prebid/currency-file@1/latest.json HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/envelope?pid=0013300001bYlR3AAK&gdpr=0&src=pbjs&ver=9.21.0&coppa=0 HTTP/1.1Host: lexicon.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /asc_prebid.js HTTP/1.1Host: hb-affordablehousing.s3.us-east-2.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trinity.json?key_maker=%7B%229cd4eeaf68d12%22%3A%22021c3871097be31e4c6c%7C728x90%7Cf%3D0.01%2Cgpid%3D%2F23922647%2FPartnerLandingPage%2FLeaderboard_ATF_All%2Cc%3Dd%2C%22%2C%2210e09b07d07bd21%22%3A%22021c3871097be31e4c6c%7C728x90%7Cf%3D0.01%2Cgpid%3D%2F23922647%2FPartnerLandingPage%2FLeaderboard_BTF_1_All%2Cc%3Dd%2C%22%7D&ref=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&s=173634bb-c95a-454c-bbd0-af2e57291495&pv=dbcb01ec-4112-4ed4-9bb9-a75466cb9372&vp=desktop&lib_name=prebid&lib_v=9.21.0&us=5&iqid=%7B%22pcid%22%3A%22c9f868fe-3ec7-425f-9a70-ef60c4ea7616%22%2C%22pcidDate%22%3A1736871373766%7D&fpd=%7B%22source%22%3A%7B%7D%2C%22site%22%3A%7B%22domain%22%3A%22affordablehousing.com%22%2C%22publisher%22%3A%7B%22domain%22%3A%22affordablehousing.com%22%7D%2C%22page%22%3A%22https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL%22%7D%2C%22device%22%3A%7B%22w%22%3A1280%2C%22h%22%3A1024%2C%22dnt%22%3A0%2C%22ua%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22language%22%3A%22en%22%2C%22ext%22%3A%7B%22vpw%22%3A1280%2C%22vph%22%3A907%7D%2C%22sua%22%3A%7B%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%5D%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22architecture%22%3A%22x86%22%7D%7D%2C%22user%22%3A%7B%22ext%22%3A%7B%22eids%22%3A%5B%7B%22source%22%3A%22pubcid.org%22%2C%22uids%22%3A%5B%7B%22id%22%3A%228c72aa1e-0a76-454a-b837-f4d7326b3697%22%2C%22atype%22%3A1%7D%5D%7D%5D%7D%7D%7D&ius=1&eids=%5B%7B%22source%22%3A%22pubcid.org%22%2C%22uids%22%3A%5B%7B%22id%22%3A%228c72aa1e-0a76-454a-b837-f4d7326b3697%22%2C%22atype%22%3A1%7D%5D%7D%5D&coppa=0 HTTP/1.1Host: apex.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exchange/prebid?pbav=9.21.0&p=%5B%7B%22placement_id%22%3A%22partnerha_landingpage_ads_1%22%2C%22callback_id%22%3A%22692a602d01015d%22%2C%22sizes%22%3A%5B%5B728%2C90%5D%5D%2C%22ym_placement_id%22%3A%223306091319306166757%22%2C%22bidFloor%22%3A0.01%2C%22gpid%22%3A%22%2F23922647%2FPartnerLandingPage%2FLeaderboard_ATF_All%22%7D%2C%7B%22placement_id%22%3A%22partnerha_landingpage_ads_2%22%2C%22callback_id%22%3A%22773e0388efefe3%22%2C%22sizes%22%3A%5B%5B728%2C90%5D%5D%2C%22ym_placement_id%22%3A%223306718533253013864%22%2C%22bidFloor%22%3A0.01%2C%22gpid%22%3A%22%2F23922647%2FPartnerLandingPage%2FLeaderboard_BTF_1_All%22%7D%5D&page_url=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&bust=1736871373763&dnt=false&description=&tmax=2000&userConsent=%7B%22gdprApplies%22%3A%22%22%2C%22cmp%22%3A%22%22%2C%22gpp%22%3A%22%22%2C%22gpp_sid%22%3A%5B%5D%7D&us_privacy=&pr=&scrd=1&title=&w=1280&h=907&pubcid=8c72aa1e-0a76-454a-b837-f4d7326b3697&schain=%7B%22ver%22%3A%221.0%22%2C%22complete%22%3A1%2C%22nodes%22%3A%5B%7B%22asi%22%3A%22ascendeum.com%22%2C%22sid%22%3A%22asc171189%22%2C%22hp%22%3A1%7D%5D%7D&eids=%5B%7B%22source%22%3A%22pubcid.org%22%2C%22uids%22%3A%5B%7B%22id%22%3A%228c72aa1e-0a76-454a-b837-f4d7326b3697%22%2C%22atype%22%3A1%7D%5D%7D%5D HTTP/1.1Host: ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hbid/imp?displaymanager=Prebid.js%20-%20gumgum&displaymanagerver=9.21.0&lt=1736871373824&to=300&aun=partnerha_landingpage_ads_1&pubcid=8c72aa1e-0a76-454a-b837-f4d7326b3697&gpid=%2F23922647%2FPartnerLandingPage%2FLeaderboard_ATF_All&fp=0.01&fpc=USD&t=arzemwdn&pi=3&maxw=728&maxh=90&si=1210659&bf=728x90&schain=1.0%2C1!ascendeum.com%2Casc171189%2C1%2C%2C%2C&vw=1280&vh=907&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&tpl=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%229.21.0%22%7D&ogu=null&ns=9574&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&dnt=0&lang=en HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cat2.hbwrapper.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/trace HTTP/1.1Host: cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/envelope?pid=0013300001bYlR3AAK&gdpr=0&src=pbjs&ver=9.21.0&coppa=0&b=1&tp=Xz0VIs20sLwMyAK3jEZQn29tqR1wX0raFCmk0YRlSZc%3D HTTP/1.1Host: lexicon.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: check=true
Source: global trafficHTTP traffic detected: GET /libtrc/static/topics/taboola-prebid-browsing-topics.html?bidder=taboola HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy-sandbox/topics.html?bidder=improvedigital HTTP/1.1Host: hb.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trinity.json?key_maker=%7B%229cd4eeaf68d12%22%3A%22021c3871097be31e4c6c%7C728x90%7Cf%3D0.01%2Cgpid%3D%2F23922647%2FPartnerLandingPage%2FLeaderboard_ATF_All%2Cc%3Dd%2C%22%2C%2210e09b07d07bd21%22%3A%22021c3871097be31e4c6c%7C728x90%7Cf%3D0.01%2Cgpid%3D%2F23922647%2FPartnerLandingPage%2FLeaderboard_BTF_1_All%2Cc%3Dd%2C%22%7D&ref=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&s=173634bb-c95a-454c-bbd0-af2e57291495&pv=dbcb01ec-4112-4ed4-9bb9-a75466cb9372&vp=desktop&lib_name=prebid&lib_v=9.21.0&us=5&iqid=%7B%22pcid%22%3A%22c9f868fe-3ec7-425f-9a70-ef60c4ea7616%22%2C%22pcidDate%22%3A1736871373766%7D&fpd=%7B%22source%22%3A%7B%7D%2C%22site%22%3A%7B%22domain%22%3A%22affordablehousing.com%22%2C%22publisher%22%3A%7B%22domain%22%3A%22affordablehousing.com%22%7D%2C%22page%22%3A%22https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL%22%7D%2C%22device%22%3A%7B%22w%22%3A1280%2C%22h%22%3A1024%2C%22dnt%22%3A0%2C%22ua%22%3A%22Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36%22%2C%22language%22%3A%22en%22%2C%22ext%22%3A%7B%22vpw%22%3A1280%2C%22vph%22%3A907%7D%2C%22sua%22%3A%7B%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22134%22%5D%7D%5D%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22architecture%22%3A%22x86%22%7D%7D%2C%22user%22%3A%7B%22ext%22%3A%7B%22eids%22%3A%5B%7B%22source%22%3A%22pubcid.org%22%2C%22uids%22%3A%5B%7B%22id%22%3A%228c72aa1e-0a76-454a-b837-f4d7326b3697%22%2C%22atype%22%3A1%7D%5D%7D%5D%7D%7D%7D&ius=1&eids=%5B%7B%22source%22%3A%22pubcid.org%22%2C%22uids%22%3A%5B%7B%22id%22%3A%228c72aa1e-0a76-454a-b837-f4d7326b3697%22%2C%22atype%22%3A1%7D%5D%7D%5D&coppa=0 HTTP/1.1Host: apex.go.sonobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=f459f680-97a3-4709-8768-402995e9f004; _usd_affordablehousing.com=dbcb01ec-4112-4ed4-9bb9-a75466cb9372; __uih=1; HAPLB8G=s8628|Z4aN0
Source: global trafficHTTP traffic detected: GET /openrtb/pbjs?s=1027920 HTTP/1.1Host: htlb.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtb/prebid?cid=8CU85Q7N7 HTTP/1.1Host: prebid.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/envelope?pid=0013300001bYlR3AAK&gdpr=0&src=pbjs&ver=9.21.0&coppa=0&b=1&tp=Xz0VIs20sLwMyAK3jEZQn29tqR1wX0raFCmk0YRlSZc%3D HTTP/1.1Host: lexicon.33across.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: check=true
Source: global trafficHTTP traffic detected: GET /hbid/imp?displaymanager=Prebid.js%20-%20gumgum&displaymanagerver=9.21.0&lt=1736871373826&to=300&aun=partnerha_landingpage_ads_2&pubcid=8c72aa1e-0a76-454a-b837-f4d7326b3697&gpid=%2F23922647%2FPartnerLandingPage%2FLeaderboard_BTF_1_All&fp=0.01&fpc=USD&t=arzemwdn&pi=3&maxw=728&maxh=90&si=1210657&bf=728x90&schain=1.0%2C1!ascendeum.com%2Casc171189%2C1%2C%2C%2C&vw=1280&vh=907&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&tpl=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%229.21.0%22%7D&ogu=null&ns=9574&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&dnt=0&lang=en HTTP/1.1Host: g2.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: text/plainAccept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202501080101/pubads_impl.js?cb=31089658 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /api/v1/hb?guid=cckpo8tNKr74ofrkHcnlxd HTTP/1.1Host: ssc.33across.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: check=true
Source: global trafficHTTP traffic detected: GET /prebid/v1 HTTP/1.1Host: prg.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; pid=6711514161688465464; sasd2=q=%24qc%3D1500046361%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638724681754277919&o=1; sasd=%24qc%3D1500046361%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6
Source: global trafficHTTP traffic detected: GET /api/config/prebid HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=4331677b-cbec-7aa0-a54f-e1ea61d87c7d#1736871375497#1
Source: global trafficHTTP traffic detected: GET /c/hb/bid HTTP/1.1Host: s.seedtag.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: st_uid=0a27fde8-d314-4da6-8da0-e49879927875; st_ssp=Y291bnRyeV9uYW1lPVVuaXRlZCBTdGF0ZXMmY291bnRyeV9pc28yPVVTJmNvdW50cnlfaXNvMz1VU0EmcmVnaW9uX25hbWU9TmV3IFlvcmsmcmVnaW9uX2lzbzI9TlkmY2l0eV9uYW1lPU5ldyBZb3JrJmxvbmdpdHVkZT0tNzQuMDA2OCZsYXRpdHVkZT00MC43MTIzJm1ldHJvPTUwMSZ6aXA9MTAxMTg=
Source: global trafficHTTP traffic detected: GET /configs/e36e12b3-fe0a-4480-85c9-82a5818ab9d5 HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /topic/prebid-topics-frame.html?bidder=discovery HTTP/1.1Host: api.popin.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&pid=1SB40MyFpwvo0&cb=0&ws=1280x907&v=24.1212.711&t=2000&slots=%5B%7B%22sd%22%3A%22partnerha_landingpage_ads_1%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F23922647%2FPartnerLandingPage%2FLeaderboard_ATF_All%22%7D%2C%7B%22sd%22%3A%22partnerha_landingpage_ads_2%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F23922647%2FPartnerLandingPage%2FLeaderboard_BTF_1_All%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&sm=4f7895dd-3f82-4a20-9f4b-9afaf67e515b&pubid=e36e12b3-fe0a-4480-85c9-82a5818ab9d5&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/prod/config?src=600&u=https%3A%2F%2Fwww.affordablehousing.com&pubid=e36e12b3-fe0a-4480-85c9-82a5818ab9d5 HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openrtbb/prebidjs HTTP/1.1Host: rtb.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=788627e6-0adc-4087-bd06-ace933f1ac23
Source: global trafficHTTP traffic detected: GET /pbjs HTTP/1.1Host: us-east.pgammedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ut/v3/prebid HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: icu=ChkI25uPARAKGAEgASgBMM-bmrwGOAFAAUgBEM-bmrwGGAA.; uuid2=8175075723757168372
Source: global trafficHTTP traffic detected: GET /hbid/imp?displaymanager=Prebid.js%20-%20gumgum&displaymanagerver=9.21.0&lt=1736871373824&to=300&aun=partnerha_landingpage_ads_1&pubcid=8c72aa1e-0a76-454a-b837-f4d7326b3697&gpid=%2F23922647%2FPartnerLandingPage%2FLeaderboard_ATF_All&fp=0.01&fpc=USD&t=arzemwdn&pi=3&maxw=728&maxh=90&si=1210659&bf=728x90&schain=1.0%2C1!ascendeum.com%2Casc171189%2C1%2C%2C%2C&vw=1280&vh=907&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&tpl=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%229.21.0%22%7D&ogu=null&ns=9574&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&dnt=0&lang=en HTTP/1.1Host: g2.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_12d25803-b869-4869-9ed2-9670fcdb457b
Source: global trafficHTTP traffic detected: GET /prebid/multi/64c21e301cb073d7bb540091 HTTP/1.1Host: exchange.kueezrtb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vdzj1_99a908dc=cV112aoGDHj7onx4fGk03JToeWQocCxZcOk1xd38LAVxaHAAFVQl1JXkIAFkNTwJXBVdlaGpcBFgPTgQFB1skcC5YVl4MTwIFVlolcn5IG01YSwMHVAohdXwJAwlcGQUEVlkkc31eUVlMVBZQUgshIHpfBVpaGgMHAw13di5bAlxYTQJETU1xd38LAldfQAUHAllzdn9eA1dYHgcDB1xlaGpcBFwNTwIDV1hzcn1bAFgPGwwABQ1%2BIXlIakNMG1sTDxtlfnhGFQgKCEZEWxQ6aGoZUhwdEVsIQ1Vld3FaUg1ZHQVLBAwjdWUMVlYKVVFTBwpqcy5cDlkKHQADVgp%2BZmRIVAAAFlEFFQYoKgEOFVVMTgNTVw0kIX1aBAlcT1UAAl4hdX5ZVF4NWkk%3D; vdz_sync=82c6b048-0489-f83b-abcc-02c9ec6aa43c; vdzj1_055a2775=bJT11fYjRVo3qx95HXsaMyQbXRQKShdcAkhkZVhSR0haU1I6XjRkDgITTw9WUWwIZGBNH1NOClEAPVhnZFoHE09YVwRpWDRnWgBHTQ8XSntcYWEOBklJAQQHOlxmZFgHRUAPU1U8DGF0Mh9TG1ZACC1IaGZDERYcSUdEYxEvek1AFAtKXAk3SGh0DVdHSgoABGxHZW9eUVxBClEHdFlgYQoeEElcU1BvCTRgXFcUWhUXBTYEPDMMRxgXV3wCe1BwYFtQQ0lcBlZoCTBmWAAVT1tXU21aYm9eEQw%3D
Source: global trafficHTTP traffic detected: GET /hb-multi HTTP/1.1Host: hb.yellowblue.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hb-multi HTTP/1.1Host: hb.ascendeummedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prebid/v1 HTTP/1.1Host: prg.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; sasd=%24qc%3D1500046361%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=674449555666882784; sasd2=q=%24qc%3D1500046361%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638724681760776389&o=1
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=WYu2BXv1 HTTP/1.1Host: btlr.sharethrough.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stx_user_id=e6545fb6-2e0b-40bb-83c9-3db030121403
Source: global trafficHTTP traffic detected: GET /hbid/imp?displaymanager=Prebid.js%20-%20gumgum&displaymanagerver=9.21.0&lt=1736871373826&to=300&aun=partnerha_landingpage_ads_2&pubcid=8c72aa1e-0a76-454a-b837-f4d7326b3697&gpid=%2F23922647%2FPartnerLandingPage%2FLeaderboard_BTF_1_All&fp=0.01&fpc=USD&t=arzemwdn&pi=3&maxw=728&maxh=90&si=1210657&bf=728x90&schain=1.0%2C1!ascendeum.com%2Casc171189%2C1%2C%2C%2C&vw=1280&vh=907&sw=1280&sh=1024&pu=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&tpl=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&ce=true&dpr=1&jcsi=%7B%22t%22%3A0%2C%22rq%22%3A8%2C%22pbv%22%3A%229.21.0%22%7D&ogu=null&ns=9574&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&dnt=0&lang=en HTTP/1.1Host: g2.gumgum.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_866eebfd-2b57-4748-b4f4-024b06da0ce5
Source: global trafficHTTP traffic detected: GET /bao-csm/aps-comm/aps_csm.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lb/v1 HTTP/1.1Host: lb.eu-1-id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /header/ortb?src=prebid HTTP/1.1Host: bid.contextweb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vf=1; V=cgpBxRdP3GJ5; VP=part_cgpBxRdP3GJ5; wf=0
Source: global trafficHTTP traffic detected: GET /prebid/multi/64c21e301cb073d7bb540091 HTTP/1.1Host: exchange.kueezrtb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vdzj1_99a908dc=cV112aoGDHj7onx4fGk03JToeWQocCxZcOk1xd38LAVxaHAAFVQl1JXkIAFkNTwJXBVdlaGpcBFgPTgQFB1skcC5YVl4MTwIFVlolcn5IG01YSwMHVAohdXwJAwlcGQUEVlkkc31eUVlMVBZQUgshIHpfBVpaGgMHAw13di5bAlxYTQJETU1xd38LAldfQAUHAllzdn9eA1dYHgcDB1xlaGpcBFwNTwIDV1hzcn1bAFgPGwwABQ1%2BIXlIakNMG1sTDxtlfnhGFQgKCEZEWxQ6aGoZUhwdEVsIQ1Vld3FaUg1ZHQVLBAwjdWUMVlYKVVFTBwpqcy5cDlkKHQADVgp%2BZmRIVAAAFlEFFQYoKgEOFVVMTgNTVw0kIX1aBAlcT1UAAl4hdX5ZVF4NWkk%3D; vdz_sync=82c6b048-0489-f83b-abcc-02c9ec6aa43c; vdzj1_055a2775=bJT11fYjRVo3qx95HXsaMyQbXRQKShdcAkhkZVhSR0haU1I6XjRkDgITTw9WUWwIZGBNH1NOClEAPVhnZFoHE09YVwRpWDRnWgBHTQ8XSntcYWEOBklJAQQHOlxmZFgHRUAPU1U8DGF0Mh9TG1ZACC1IaGZDERYcSUdEYxEvek1AFAtKXAk3SGh0DVdHSgoABGxHZW9eUVxBClEHdFlgYQoeEElcU1BvCTRgXFcUWhUXBTYEPDMMRxgXV3wCe1BwYFtQQ0lcBlZoCTBmWAAVT1tXU21aYm9eEQw%3D
Source: global trafficHTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-index_n-LoopMe_n-acuityads_ox-db5_smrt_n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-baidu_sovrn_n-Rise_n-Outbrain HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /configs/e36e12b3-fe0a-4480-85c9-82a5818ab9d5 HTTP/1.1Host: config.aps.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/dtb/bid?src=600&u=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&pid=1SB40MyFpwvo0&cb=0&ws=1280x907&v=24.1212.711&t=2000&slots=%5B%7B%22sd%22%3A%22partnerha_landingpage_ads_1%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F23922647%2FPartnerLandingPage%2FLeaderboard_ATF_All%22%7D%2C%7B%22sd%22%3A%22partnerha_landingpage_ads_2%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F23922647%2FPartnerLandingPage%2FLeaderboard_BTF_1_All%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22mobile%22%3A0%2C%22source%22%3A1%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%5D%7D%5D%7D%7D%7D&sm=4f7895dd-3f82-4a20-9f4b-9afaf67e515b&pubid=e36e12b3-fe0a-4480-85c9-82a5818ab9d5&gdprl=%7B%22status%22%3A%22no-cmp%22%7D HTTP/1.1Host: aax.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/v2/336.json HTTP/1.1Host: id5-sync.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=4331677b-cbec-7aa0-a54f-e1ea61d87c7d#1736871375497#2
Source: global trafficHTTP traffic detected: GET /s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-index_n-LoopMe_n-acuityads_ox-db5_smrt_n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-baidu_sovrn_n-Rise_n-Outbrain&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI|t
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=3863522320061931&correlator=157231682584914&eid=31089729%2C31085777%2C31089658%2C83321072%2C31089253&output=ldjh&gdfp_req=1&vrg=202501080101&ptt=17&impl=fifs&gdpr=0&iu_parts=23922647%2CPartnerLandingPage%2CLeaderboard_ATF_All%2CLeaderboard_BTF_1_All&enc_prev_ius=%2F0%2F1%2F2%2C%2F0%2F1%2F3&prev_iu_szs=728x90%2C728x90&ifi=1&sfv=1-0-40&sc=1&cookie_enabled=1&abxe=1&dt=1736871377448&lmt=1736871377&adxs=20%2C20&adys=752%2C1441&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C1&ucis=1%7C2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-300&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&vis=1&psz=1223x90%7C1223x90&msz=1223x0%7C1223x0&fws=4%2C4&ohw=1263%2C1263&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1736871357316&idt=18633&prev_scp=refreshIteration%3D0%26amznbid%3D2%26amznp%3D2%26hb_bd%3D2%26hb_cs%3Dcurrent%26hb_adomain%3Dsquareup.com%26hb_format%3Dbanner%26hb_source%3Dclient%26hb_size%3D728x90%26hb_pb%3D0.37%26hb_adid%3D721f314f6f2a482%26hb_bidder%3D33across%26position%3D1%26anh%3Dtrue%7CrefreshIteration%3D0%26amznbid%3D2%26amznp%3D2%26hb_bd%3D3%26hb_cs%3Dcurrent%26hb_adomain%3Ddirectauto.com%26hb_format%3Dbanner%26hb_source%3Dclient%26hb_size%3D728x90%26hb_pb%3D0.31%26hb_adid%3D75813833682db27%26hb_bidder%3Dkueezrtb%26position%3D2%26anh%3Dtrue&cust_params=wvr%3D3%26wie%3Dtop%26cndl%3D1%26cnrtt%3D200%26cntp%3Dna%26cnet%3D4g%26cnsd%3Dfalse%26wrc%3Dfr%26gpt_l%3D3000%26wrap_l%3D10000%26ccp%3Dunknown%26sesdepth%3D1%26floortest%3Dfalse%252Cno%26pageType%3Dresult%26page_r%3D100%26padpr%3D2%26fatt%3D%26waai%3D800%26utm_source%3D%26utm_medium%3D%26utm_campaign%3D%26utm_term%3D%26utm_content%3D%26waae%3D2000%26pbglobal%3Dasc%26tif%3Dtrue%26lui%3D3s&adks=4137852348%2C2498831333&frm=20&eoidce=1&td=1&egid=60607 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://www.affordablehousing.comX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /s/v3/pr?exlist=n-index_n-LoopMe_n-acuityads_ox-db5_smrt_n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-baidu_sovrn_n-Rise_n-Outbrain&fv=1.0&a=cm&cm3ppd=1&dmt=3 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-index_n-LoopMe_n-acuityads_ox-db5_smrt_n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-baidu_sovrn_n-Rise_n-Outbrain&dcc=tAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /topics/prebid HTTP/1.1Host: pbjs-stream.bydata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync/amazon_tam/?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Doutbrain.com%26id%3D__ZUID__ HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usermatch?s=192259&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /?pubid=11405&redirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dloopme.com%26id%3D%7Bviewer_token%7D HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ju/cs/amazon?callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dbaidu.com%26id%3D%24UID HTTP/1.1Host: trace-eu.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/?int_id=113&callback=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Donetag.com%26id%3D%24%7BUSER_TOKEN%7D HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/?adExInit=aps&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UID HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/sync?callerId=2 HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; receive-cookie-deprecation=1; sasd=%24qc%3D1500046361%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=674449555666882784; sasd2=q=%24qc%3D1500046361%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638724681760776389&o=1
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CdMl5042GZ93dM6GWxdwPsP2m0AytiaO8fPnSpJauE6eS-JD0RBABIO-D8CpgyZbLi8Sk_A-gAe7NgKo-yAEC4AIAqAMByAMIqgTFAk_QDjj4FI4YbegbjvaWX_17BODkfavtwNBBjcv7C1oJWBryEEI4aV800p1egLz7lSbRWtCfzmh0oYlUSRtd3DOf4ji1Rewo_-7K3wyGARYANts2muqJLCLJlDautQf0e3harpztVIfyyfFq29M496BAGfu4VnyrphpcQ-eMy_-giaIxBZtN0Lf74RXyD_ycOxeQ00CCRzSll-XogZlyx7JPrwZUUmtBsNLKD0JOBM1YcQi32lEUgo9sJl3ti-RhC-DqbEwspiRAEDy12IZ67afckDWAh6pgRmFvqXAfeEb57SJhSVr6gUNSf50bpWRHriy3n74_n7AkZl-vPe-udHFtlqz6khGFID3-9nbfGZNDHMGgw8v_OxTx3pVW57daC_j5RKdTEi8C82hfLRIZUrTflgugJdkXM02E6R8hx0z3kgxtKXPABJyL-ZGFBeAEAYgF8fHn8lGSBQQIBBgBkgUECAUYBKAGAoAH7oXRiRmoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcFEIzF7AHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOlj8zfWMzvWKA5oJPGh0dHBzOi8vZWFzeXBkZmJveC5jb20vcGRmP2NpZD1TVWlxRG5jU0VtMEVWMEhFJmdhZF9zb3VyY2U9NYAKA8gLAdoMEAoKEMCtsNexkuaXUBICAQPiDRMI0pj2jM71igMVIUuRBR2wvgnK6g0TCOXZ9ozO9YoDFSFLkQUdsL4JytgTDNAVAYAXAbIXIAocCAASFHB1Yi01NTQ2NzIzNzE2MTU1Mjg4GL_0GBgBuhcCOAGyGAkSArFfGAIiAQDQGAE&sigh=pfxJH26OU1M&uach_m=%5BUACH%5D&ase=2&nis=ATTRIBUTION_REPORTING_STATUS&cid=CAQSPACa7L7dDPMzs3BL0mUmryERFI18urHZSoozNtjUpcLA8mr9qJDnF4INXczOJAy1RfvL98E6fbPNxMoi5RgB&ebtr=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk
Source: global trafficHTTP traffic detected: GET /rtv/012410292120000/amp4ads-v0.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012410292120000/v0/amp-ad-exit-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012410292120000/v0/amp-analytics-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012410292120000/v0/amp-fit-text-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012410292120000/v0/amp-form-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitormatch?p=547259,530912,534301,548607,543793,561117&rurl=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid%3D%25%25VGUID%25%25%26ex%3DPulsepoint HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vf=1; V=cgpBxRdP3GJ5; VP=part_cgpBxRdP3GJ5; wf=0
Source: global trafficHTTP traffic detected: GET /usermatch?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&s=192259&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Z4aN1dHM6G4AAEc9AvIqXwAA; CMPS=558; CMPRO=558
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D HTTP/1.1Host: u.openx.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=bf646d8c-6af7-0416-159e-fed34ec3b1e9|1736871381
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSGoegmw4jloiwOU3b7DTArpVr3wc2g5ypoZPX7Z0fuBRmCh2NTY5lmY70X-SV-aiuMiegPDhKbt_FpV2qsJqQ0DqQn8A HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=Cw_q_042GZ9_dM6GWxdwPsP2m0AytiaO8fPnSpJauE6eS-JD0RBABIO-D8CpgyZbLi8Sk_A-gAe7NgKo-yAEC4AIAqAMByAMIqgTKAk_QRUvPewb0pxsO9ixmJGJN4HIQcBj_jWHtOnLIlPXK_LCpXDyX-rN-usCH1B3TtITbgIG6F8gjUTK9fckNZEUNpLYQktJqaJwOSNxQwLz_Jbd1oX2fp812VUc58jVkvF_AXUXtWsULyqWlMQipK87VqjQjiNf9h3B28kdRPEtQodEx3RvQCOhWrnJLGFOcxRL6RYXf26gxtH_XgjaGRdllY3V-o71o13pm2ut7jXM4x5TE_XkqYDR1wL_090BLvGPBuq1HRvOs1x1SIB4tui42JZ8EBxAM0OBALJglsD2nUoSgsAxzFJ44mfC-W-nnQnwZdcP-47DNUm8ySdR5lpwv2cF9rL4XZjChNKZJM_JeLPdtmz4eLnv9u8mpLVxmQHBJJJNDux_2l_cXvkKbqRh2x6vuMUcT0TppEG_hBy5Zbj3LGX__9Yp69MAEnIv5kYUF4AQBiAXx8efyUZIFBAgEGAGSBQQIBRgEoAYCgAfuhdGJGagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwQQsf1H0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY_M31jM71igOaCTxodHRwczovL2Vhc3lwZGZib3guY29tL3BkZj9jaWQ9U1VpcURuY1NFbTBFVjBIRSZnYWRfc291cmNlPTWACgPICwHaDBAKChDQs7OyqfOMqSUSAgED4g0TCNOY9ozO9YoDFSFLkQUdsL4JyuoNEwjm2faMzvWKAxUhS5EFHbC-CcrYEwzQFQGAFwGyFyAKHAgAEhRwdWItNTU0NjcyMzcxNjE1NTI4OBi_9BgYAboXAjgBshgJEgKxXxgCIgEA0BgB&sigh=BUzolCHbX98&uach_m=%5BUACH%5D&ase=2&nis=ATTRIBUTION_REPORTING_STATUS&cid=CAQSPACa7L7dDPMzs3BL0mUmryERFI18urHZSoozNtjUpcLA8mr9qJDnF4INXczOJAy1RfvL98E6fbPNxMoi5RgB&ebtr=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk
Source: global trafficHTTP traffic detected: GET /beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.com HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync/amazon_tam/?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Doutbrain.com%26id%3D__ZUID__&s=2 HTTP/1.1Host: b1sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync-iframe?redirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Drise.com%26id%3D%7BpartnerId%7D HTTP/1.1Host: cs-tam.yellowblue.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=smart.com&id=674449555666882784&gdpr=0&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=loopme.com&id=ccf27a4c-fce4-4d6a-80b3-b1cc813dd343 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=baidu.com&id=22210ca7cd7c26a62t3p3y00m5wodiyi HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=rise.com&id=Nyg12Xcrk HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cs-tam.yellowblue.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /e1edfb9aa2a9066a203a7fce17c3a388.gif?puid=[UID]&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dacuity.com%26id%3D%5BUID%5D HTTP/1.1Host: cs.admanmedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012410292120000/v0/amp-fit-text-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012410292120000/v0/amp-ad-exit-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.com HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Z4aN1dHM6G4AAEc9AvIqXwAA; CMPS=558; CMPRO=558
Source: global trafficHTTP traffic detected: GET /btr/view?ai=CdMl5042GZ93dM6GWxdwPsP2m0AytiaO8fPnSpJauE6eS-JD0RBABIO-D8CpgyZbLi8Sk_A-gAe7NgKo-yAEC4AIAqAMByAMIqgTFAk_QDjj4FI4YbegbjvaWX_17BODkfavtwNBBjcv7C1oJWBryEEI4aV800p1egLz7lSbRWtCfzmh0oYlUSRtd3DOf4ji1Rewo_-7K3wyGARYANts2muqJLCLJlDautQf0e3harpztVIfyyfFq29M496BAGfu4VnyrphpcQ-eMy_-giaIxBZtN0Lf74RXyD_ycOxeQ00CCRzSll-XogZlyx7JPrwZUUmtBsNLKD0JOBM1YcQi32lEUgo9sJl3ti-RhC-DqbEwspiRAEDy12IZ67afckDWAh6pgRmFvqXAfeEb57SJhSVr6gUNSf50bpWRHriy3n74_n7AkZl-vPe-udHFtlqz6khGFID3-9nbfGZNDHMGgw8v_OxTx3pVW57daC_j5RKdTEi8C82hfLRIZUrTflgugJdkXM02E6R8hx0z3kgxtKXPABJyL-ZGFBeAEAYgF8fHn8lGSBQQIBBgBkgUECAUYBKAGAoAH7oXRiRmoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcFEIzF7AHSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOlj8zfWMzvWKA5oJPGh0dHBzOi8vZWFzeXBkZmJveC5jb20vcGRmP2NpZD1TVWlxRG5jU0VtMEVWMEhFJmdhZF9zb3VyY2U9NYAKA8gLAdoMEAoKEMCtsNexkuaXUBICAQPiDRMI0pj2jM71igMVIUuRBR2wvgnK6g0TCOXZ9ozO9YoDFSFLkQUdsL4JytgTDNAVAYAXAbIXIAocCAASFHB1Yi01NTQ2NzIzNzE2MTU1Mjg4GL_0GBgBuhcCOAGyGAkSArFfGAIiAQDQGAE&sigh=pfxJH26OU1M&uach_m=%5B%5D&ase=2&nis=4&cid=CAQSPACa7L7dDPMzs3BL0mUmryERFI18urHZSoozNtjUpcLA8mr9qJDnF4INXczOJAy1RfvL98E6fbPNxMoi5RgB&ibtr=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk
Source: global trafficHTTP traffic detected: GET /btr/view?ai=Cw_q_042GZ9_dM6GWxdwPsP2m0AytiaO8fPnSpJauE6eS-JD0RBABIO-D8CpgyZbLi8Sk_A-gAe7NgKo-yAEC4AIAqAMByAMIqgTKAk_QRUvPewb0pxsO9ixmJGJN4HIQcBj_jWHtOnLIlPXK_LCpXDyX-rN-usCH1B3TtITbgIG6F8gjUTK9fckNZEUNpLYQktJqaJwOSNxQwLz_Jbd1oX2fp812VUc58jVkvF_AXUXtWsULyqWlMQipK87VqjQjiNf9h3B28kdRPEtQodEx3RvQCOhWrnJLGFOcxRL6RYXf26gxtH_XgjaGRdllY3V-o71o13pm2ut7jXM4x5TE_XkqYDR1wL_090BLvGPBuq1HRvOs1x1SIB4tui42JZ8EBxAM0OBALJglsD2nUoSgsAxzFJ44mfC-W-nnQnwZdcP-47DNUm8ySdR5lpwv2cF9rL4XZjChNKZJM_JeLPdtmz4eLnv9u8mpLVxmQHBJJJNDux_2l_cXvkKbqRh2x6vuMUcT0TppEG_hBy5Zbj3LGX__9Yp69MAEnIv5kYUF4AQBiAXx8efyUZIFBAgEGAGSBQQIBRgEoAYCgAfuhdGJGagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwQQsf1H0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY_M31jM71igOaCTxodHRwczovL2Vhc3lwZGZib3guY29tL3BkZj9jaWQ9U1VpcURuY1NFbTBFVjBIRSZnYWRfc291cmNlPTWACgPICwHaDBAKChDQs7OyqfOMqSUSAgED4g0TCNOY9ozO9YoDFSFLkQUdsL4JyuoNEwjm2faMzvWKAxUhS5EFHbC-CcrYEwzQFQGAFwGyFyAKHAgAEhRwdWItNTU0NjcyMzcxNjE1NTI4OBi_9BgYAboXAjgBshgJEgKxXxgCIgEA0BgB&sigh=BUzolCHbX98&uach_m=%5B%5D&ase=2&nis=4&cid=CAQSPACa7L7dDPMzs3BL0mUmryERFI18urHZSoozNtjUpcLA8mr9qJDnF4INXczOJAy1RfvL98E6fbPNxMoi5RgB&ibtr=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=341e2ea8-dfda-801b-8f46-b4ac42d749f4 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ix?cm_dsp_id=18&us_privacy=&gdpr=&gdpr_consent=&gpp=&gpp_sid= HTTP/1.1Host: s.company-target.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012410292120000/v0/amp-form-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012410292120000/v0/amp-analytics-0.1.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtv/012410292120000/amp4ads-v0.mjs HTTP/1.1Host: cdn.ampproject.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync/amazon_tam/?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Doutbrain.com%26id%3D__ZUID__&obuid=f4a899af-8eea-4160-87d8-17b5af723a40&s=2 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=mVRhYiMwqL-WFDNtkigc
Source: global trafficHTTP traffic detected: GET /ecm3?id=cgpBxRdP3GJ5&ex=Pulsepoint HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?nid=95&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Z4aN1dHM6G4AAEc9AvIqXwAAAi4AAAAB&gpp=&gpp_sid= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=openx.com&id=341e2ea8-dfda-801b-8f46-b4ac42d749f4 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ibs:dpid=23728&dpuuid=Z4aN1dHM6G4AAEc9AvIqXwAA%26558?gdpr_consent=&us_privacy=&gdpr=&gpp=&gpp_sid= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=smaato.com&id=53d3c16099 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync?ssp=index HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/openx?oxid=6cc852d5-c370-3be1-4f48-363b2ae48214&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/31327?bidder_id=14481&bidder_uuid=Z4aN1dHM6G4AAEc9AvIqXwAA%26558&gpdr=&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=loopme.com&id=ccf27a4c-fce4-4d6a-80b3-b1cc813dd343 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=baidu.com&id=22210ca7cd7c26a62t3p3y00m5wodiyi HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=index.com&id=Z4aN1dHM6G4AAEc9AvIqXwAAAi4AAAAB HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /track/cmf/casale HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=54156291&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=rise.com&id=Nyg12Xcrk HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync/openx/f80f3491-53dc-a9a8-7e9f-20ced5b34f5d?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.com&dnr=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KAFQAPZHYPmv7uEGSmSJ1ODQ
Source: global trafficHTTP traffic detected: GET /crum?cm_dsp_id=18&expiration=1752509783&external_user_id=0fb0b995-632a-491a-8b5f-4670a62d1ca1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Z4aN1dHM6G4AAEc9AvIqXwAA; CMPS=558; CMPRO=558
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEBaDZsqflvmMCtlYiMP35zo&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=bf646d8c-6af7-0416-159e-fed34ec3b1e9|1736871381; pd=v2|1736871381|vMgavPkWgy
Source: global trafficHTTP traffic detected: GET /s/31327?gdpr_consent=&bidder_id=14481&gpp=&bidder_uuid=Z4aN1dHM6G4AAEc9AvIqXwAA%26558&_li_chk=true&gpp_sid=&us_privacy=&gpdr=&previous_uuid=e8d17798c02245d7bf59d8a14aee74c9 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=e8d17798-c022-45d7-bf59-d8a14aee74c9
Source: global trafficHTTP traffic detected: GET /usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEOKUKpHGLOUSqral-VAwDsc&google_cver=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Z4aN1dHM6G4AAEc9AvIqXwAA; CMPS=558; CMPRO=558
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=95&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=52ad0ed3-c86f-4dcb-8ade-1d327aeec477#1736871383121
Source: global trafficHTTP traffic detected: GET /dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=341e2ea8-dfda-801b-8f46-b4ac42d749f4 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?id=cgpBxRdP3GJ5&ex=Pulsepoint HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=23728&dpuuid=Z4aN1dHM6G4AAEc9AvIqXwAA%26558 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=62549798483683103902094948390339343787
Source: global trafficHTTP traffic detected: GET /dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Z4aN1dHM6G4AAEc9AvIqXwAAAi4AAAAB&gpp=&gpp_sid= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /track/cmb/openx?oxid=6cc852d5-c370-3be1-4f48-363b2ae48214&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=8487611a-48c5-44b9-9462-67e4e293b2d0; TDCPM=CAEYBSgCMgsInoPH0LCw2j0QBTgB
Source: global trafficHTTP traffic detected: GET /track/cmb/casale? HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=8487611a-48c5-44b9-9462-67e4e293b2d0; TDCPM=CAEYBSgCMgsInoPH0LCw2j0QBTgB
Source: global trafficHTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=547259&gdpr=0&gdpr_consent=&ev=CAESEFvYnhu8PArrYy3Ob43szHU&google_cver=1 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vf=1; V=cgpBxRdP3GJ5; VP=part_cgpBxRdP3GJ5; wf=0; VP=part_cgpBxRdP3GJ5; pb_rtb_ev=3-1vwb|4is.0|7TY.0|2N.0|3oy.0; pb_rtb_ev_part=3-1vwb|4is.0|7TY.0|2N.0|3oy.0; INGRESSCOOKIE=73b369da6dddf0fc
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=outbrain.com&id=f4a899af-8eea-4160-87d8-17b5af723a40 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /?partner=214&mapped=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=8487611a-48c5-44b9-9462-67e4e293b2d0; TDCPM=CAEYBSgCMgsInoPH0LCw2j0QBTgB
Source: global trafficHTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=8487611a-48c5-44b9-9462-67e4e293b2d0&expiration=1739463384&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Z4aN1dHM6G4AAEc9AvIqXwAA; CMPS=558; CMPRO=558
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072971&val=8487611a-48c5-44b9-9462-67e4e293b2d0&ttd_puid=6cc852d5-c370-3be1-4f48-363b2ae48214&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u.openx.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=bf646d8c-6af7-0416-159e-fed34ec3b1e9|1736871381; pd=v2|1736871381|vMgavPkWgy
Source: global trafficHTTP traffic detected: GET /s/ecm3?id=KAFQAPZHYPmv7uEGSmSJ1ODQ&ex=sovrn.com&gdpr=&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /crum?cm_dsp_id=45&external_user_id=CAESEC45FhWvB0aAAWXTae2ZkSc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; CMID=Z4aN1dHM6G4AAEc9AvIqXwAA; CMPS=558; CMPRO=558
Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=7006&vxii_pdid=e8d17798-c022-45d7-bf59-d8a14aee74c9&us_privacy=1YN- HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=sovrn&gdpr=&gdpr_consent= HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=54156291&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; chkChromeAb67Sec=1; pi=156011:2; DPSync4=1738022400%3A197_219_226_227; SyncRTB4=1738022400%3A56_54_220_201_21_13
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=smaato.com&id=53d3c16099 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=openx.com&id=341e2ea8-dfda-801b-8f46-b4ac42d749f4 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=index.com&id=Z4aN1dHM6G4AAEc9AvIqXwAAAi4AAAAB HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=openx&google_hm=NDBhNzgxMWYtMGEwNy02NTQ1LTVhYTgtNmM4MmUwMDY0Yzc0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /dsp/google/cookiematch/dv?gdpr=&gdpr_consent= HTTP/1.1Host: ap.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KAFQAPZHYPmv7uEGSmSJ1ODQ; ljtrtbexp=eJyrVrIwULIyNDe2MLAwsLQw1lGyMEHjm6HyjYxR%2BYYGFsgCtQCv7BCq
Source: global trafficHTTP traffic detected: GET /generate_204?9A5tVg HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=index HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel.gif?ch=185&cm=KAFQAPZHYPmv7uEGSmSJ1ODQ&redir=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D84%263pid%3D%7Bvisitor_id%7D&gdpr=&gdpr_consent= HTTP/1.1Host: aorta.clickagy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/?adExInit=sovrn&gdpr=&gdpr_consent=&redir=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D108%263pid%3D%24UID&gdpr=&gdpr_consent= HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SCM=53d3c16099; SCMaps=53d3c16099
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=530912&ev=AQAJqKDNqNcC6AJ6W4wIAQEBAQEBAQCVZJsUxQEBAJVkmxTF&expiration=1736957784&nuid=&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vf=1; V=cgpBxRdP3GJ5; VP=part_cgpBxRdP3GJ5; wf=0; VP=part_cgpBxRdP3GJ5; pb_rtb_ev=3-1vwb|4is.0|7TY.0|2N.0|3oy.0; pb_rtb_ev_part=3-1vwb|4is.0|7TY.0|2N.0|3oy.0; INGRESSCOOKIE=73b369da6dddf0fc
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=8487611a-48c5-44b9-9462-67e4e293b2d0&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; chkChromeAb67Sec=1; pi=156011:2; DPSync4=1738022400%3A197_219_226_227; SyncRTB4=1738022400%3A56_54_220_201_21_13
Source: global trafficHTTP traffic detected: GET /crum?cm_dsp_id=18&expiration=1752509783&external_user_id=0fb0b995-632a-491a-8b5f-4670a62d1ca1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z4aN1dHM6G4AAEc9AvIqXwAA; CMPS=558; CMPRO=558
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072991&val=CAESEBaDZsqflvmMCtlYiMP35zo&google_cver=1 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=bf646d8c-6af7-0416-159e-fed34ec3b1e9|1736871381; pd=v2|1736871381|vMgavPkWgy
Source: global trafficHTTP traffic detected: GET /usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEOKUKpHGLOUSqral-VAwDsc&google_cver=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z4aN1dHM6G4AAEc9AvIqXwAA; CMPS=558; CMPRO=558
Source: global trafficHTTP traffic detected: GET /qmap?c=1389&tp=STSC&tpid=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&gdpr=0&gdpr_consent=&d=https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Fpush%3Fpartner_id%3D2499%26partner_device_id%3D52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553%26partner_url%3Dhttps%253A%252F%252Fbh.contextweb.com%252Fbh%252Frtset%253Fdo%253Dadd%2526pid%253D543793%2526ev%253D52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553%2526gdpr_in_effect%253D0%2526gdpr_consent%253D HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=16703ba9-101d-40e6-69d2-26462d2d8cd5
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESECrTNxZ2AVHVKDMKhmVluhs&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; chkChromeAb67Sec=1; pi=156011:2; DPSync4=1738022400%3A197_219_226_227; SyncRTB4=1738022400%3A56_54_220_201_21_13
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=8487611a-48c5-44b9-9462-67e4e293b2d0; TDCPM=CAESFwoIcHVibWF0aWMSCwiinIawmrDaPRAFGAEgASgCMgsIqJKJ3bCw2j0QBTgBWghwdWJtYXRpY2AC
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info?sType=sync&sExtCookieId=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=23728&dpuuid=Z4aN1dHM6G4AAEc9AvIqXwAA%26558 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=62549798483683103902094948390339343787; dpm=62549798483683103902094948390339343787
Source: global trafficHTTP traffic detected: GET /pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: um.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=62B9425EBAA14D9EAF1CCC4F0D0966A7
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=outbrain.com&id=f4a899af-8eea-4160-87d8-17b5af723a40 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=547259&gdpr=0&gdpr_consent=&ev=CAESEFvYnhu8PArrYy3Ob43szHU&google_cver=1 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vf=1; V=cgpBxRdP3GJ5; VP=part_cgpBxRdP3GJ5; wf=0; INGRESSCOOKIE=73b369da6dddf0fc; pb_rtb_ev=3-1vwb|2N.0|3oy.0|4is.0.CAESEFvYnhu8PArrYy3Ob43szHU|7TY.0
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072971&val=8487611a-48c5-44b9-9462-67e4e293b2d0&ttd_puid=6cc852d5-c370-3be1-4f48-363b2ae48214&gdpr=0&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=bf646d8c-6af7-0416-159e-fed34ec3b1e9|1736871381; pd=v2|1736871381|vMgavPkWgy; univ_id=537072971|8487611a-48c5-44b9-9462-67e4e293b2d0|1736871385097343
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=8487611a-48c5-44b9-9462-67e4e293b2d0&expiration=1739463384&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z4aN1dHM6G4AAEc9AvIqXwAA; CMPS=558; CMPRO=558
Source: global trafficHTTP traffic detected: GET /sync?_reach=1&vxii_pdid=e8d17798-c022-45d7-bf59-d8a14aee74c9&vxii_pid=12&vxii_pid1=7006&vxii_rcid=fc7cf706-af54-4a13-b6b9-dff5e1f16672&vxii_rmax=3 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImZjN2NmNzA2LWFmNTQtNGExMy1iNmI5LWRmZjVlMWYxNjY3MiIsImwiOjE3MzY4NzEzODUxNjIsInQiOjF9
Source: global trafficHTTP traffic detected: GET /sync/openx/f80f3491-53dc-a9a8-7e9f-20ced5b34f5d?gdpr=0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNeNhmcCEPqeifqd5cT2keh-78s7TdcFEgEBAQHfh2eQZwAAAAAA_eMAAA&S=AQAAAtgCofMj4OVwkHijT-Avrhg
Source: global trafficHTTP traffic detected: GET /crum?cm_dsp_id=45&external_user_id=CAESEC45FhWvB0aAAWXTae2ZkSc&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z4aN1dHM6G4AAEc9AvIqXwAA; CMPS=558; CMPRO=558
Source: global trafficHTTP traffic detected: GET /s/ecm3?id=KAFQAPZHYPmv7uEGSmSJ1ODQ&ex=sovrn.com&gdpr=&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=sovrn&gdpr=&gdpr_consent=&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=mHAscRbvihDESspxNuXf_1736871385300; ts=1736871385
Source: global trafficHTTP traffic detected: GET /merge?pid=84&3pid=Z4aN2TdyyLZ-YRUuXhPApSX9 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KAFQAPZHYPmv7uEGSmSJ1ODQ; ljtrtbexp=eJyrVrIwULIyNDe2MLAwsLQw1lGyMEHjm6HyjYxR%2BYYGFsgCtQCv7BCq
Source: global trafficHTTP traffic detected: GET /merge?pid=80&3pid=M5WODEYZ-15-BQIW HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KAFQAPZHYPmv7uEGSmSJ1ODQ; ljtrtbexp=eJyrVrIwULIyNDe2MLAwsLQw1lGyMEHjm6HyjYxR%2BYYGFsgCtQCv7BCq
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=589D415312800F6
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=index HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=26b0c5df-1040-448b-8a79-eef1ec87f234; c=1736871385; tuuid_lu=1736871385
Source: global trafficHTTP traffic detected: GET /?partner=147&mapped=8487611a-48c5-44b9-9462-67e4e293b2d0&icm&gdpr=0&gdpr_consent=&cver HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=0daf56f557e6612a; done_redirects147=1
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESECrTNxZ2AVHVKDMKhmVluhs&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; chkChromeAb67Sec=1; pi=156011:2; DPSync4=1738022400%3A197_219_226_227; SyncRTB4=1738022400%3A56_54_220_201_21_13
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&piggybackCookie=8487611a-48c5-44b9-9462-67e4e293b2d0&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; chkChromeAb67Sec=2; pi=156011:3; DPSync4=1738022400%3A197_219_226_227_245; SyncRTB4=1738108800%3A35%7C1737417600%3A223%7C1738022400%3A220_21_251_54_201_13_71_3_266_56; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; PugT=1736871385; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs
Source: global trafficHTTP traffic detected: GET /merge?pid=108&3pid=53d3c16099 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KAFQAPZHYPmv7uEGSmSJ1ODQ; ljtrtbexp=eJyrVrIwULIyNDe2MLAwsLQw1lGyMEHjm6HyjYxR%2BYYGFsgCtQCv7BCq
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=530912&ev=AQAJqKDNqNcC6AJ6W4wIAQEBAQEBAQCVZJsUxQEBAJVkmxTF&expiration=1736957784&nuid=&is_secure=true&gdpr_consent=&gdpr=0 HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vf=1; V=cgpBxRdP3GJ5; VP=part_cgpBxRdP3GJ5; wf=0; INGRESSCOOKIE=73b369da6dddf0fc; pb_rtb_ev=3-1vwb|2N.0.AQAJqKDNqNcC6AJ6W4wIAQEBAQEBAQCVZJsUxQEBAJVkmxTF|3oy.0|4is.0.CAESEFvYnhu8PArrYy3Ob43szHU|7TY.0
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESECrTNxZ2AVHVKDMKhmVluhs&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; chkChromeAb67Sec=2; pi=156011:3; DPSync4=1738022400%3A197_219_226_227_245; SyncRTB4=1738108800%3A35%7C1737417600%3A223%7C1738022400%3A220_21_251_54_201_13_71_3_266_56; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; PugT=1736871385; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=6771572704129763264 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; chkChromeAb67Sec=2; pi=156011:3; DPSync4=1738022400%3A197_219_226_227_245; SyncRTB4=1738108800%3A35%7C1737417600%3A223%7C1738022400%3A220_21_251_54_201_13_71_3_266_56; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; PugT=1736871385; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; chkChromeAb67Sec=2; DPSync4=1738022400%3A197_219_226_227_245; SyncRTB4=1738108800%3A35%7C1737417600%3A223%7C1738022400%3A220_21_251_54_201_13_71_3_266_56; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; PugT=1736871385; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=53726758&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; chkChromeAb67Sec=2; DPSync4=1738022400%3A197_219_226_227_245; SyncRTB4=1738108800%3A35%7C1737417600%3A223%7C1738022400%3A220_21_251_54_201_13_71_3_266_56; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; PugT=1736871385; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=brgeu23&ttd_tpi=1&TTD_PUID=fc7cf706-af54-4a13-b6b9-dff5e1f16672 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=8487611a-48c5-44b9-9462-67e4e293b2d0; TDCPM=CAESFwoIcHVibWF0aWMSCwiinIawmrDaPRAFGAEgASgCMgsI7K3V5bCw2j0QBTgBWgd4a3N3OWxhYAI.
Source: global trafficHTTP traffic detected: GET /qmap?c=1389&tp=STSC&tpid=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&gdpr=0&gdpr_consent=&d=https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Fpush%3Fpartner_id%3D2499%26partner_device_id%3D52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553%26partner_url%3Dhttps%253A%252F%252Fbh.contextweb.com%252Fbh%252Frtset%253Fdo%253Dadd%2526pid%253D543793%2526ev%253D52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553%2526gdpr_in_effect%253D0%2526gdpr_consent%253D&ct=y HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global trafficHTTP traffic detected: GET /merge?pid=86&3pid=Xp4vyTq5SRf8c1CMplqHgCIjOcFvazkO8sm7O269Rfk&pi=sovrn&gdpr=&gdpr_consent=&tc=1 HTTP/1.1Host: ce.lijit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ce.lijit.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KAFQAPZHYPmv7uEGSmSJ1ODQ; ljtrtbexp=eJyrVrIwULIyNDe2MLAwsLQw1lGyMEHjm6HyjYxR%2BYYGFsgCtQCv7BCq; _ljtrtb_84=Z4aN2TdyyLZ-YRUuXhPApSX9; _ljtrtb_80=M5WODEYZ-15-BQIW
Source: global trafficHTTP traffic detected: GET /pubmatic/1/info2?sType=sync&sExtCookieId=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&sInitiator=external&gdpr=0&gdpr_consent= HTTP/1.1Host: uipus.semasio.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=589D415312800F6
Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=5015&vxii_pdid=8487611a-48c5-44b9-9462-67e4e293b2d0 HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImZjN2NmNzA2LWFmNTQtNGExMy1iNmI5LWRmZjVlMWYxNjY3MiIsImwiOjE3MzY4NzEzODU3NTcsInQiOjF9; sc=eyJpIjoiZmM3Y2Y3MDYtYWY1NC00YTEzLWI2YjktZGZmNWUxZjE2NjcyIiwic2lkIjoic2lkLWU3MzBmYjJhLWQyOTItMTFlZi05NGZmLTAyNDIwYTAwMDRiYiIsIm1zIjoyLCJ0cyI6MSwicHMiOjEsInNwIjo1MDE1LCJwcCI6MSwidHNlIjoxLCJpciI6dHJ1ZSwibHRzZSI6MTczNjg3MTM4NTc1OCwiXyI6dHJ1ZX0=
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=lijit_dbm&google_hm=S0FGUUFQWkhZUG12N3VFR1NtU0oxT0RR HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=index&gdpr=&gdpr_consent= HTTP/1.1Host: a.sportradarserving.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms?partner_id=DELI&gdpr=0 HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNeNhmcCEPqeifqd5cT2keh-78s7TdcFEgEBAQHfh2eQZwAAAAAA_eMAAA&S=AQAAAtgCofMj4OVwkHijT-Avrhg
Source: global trafficHTTP traffic detected: GET /merge?pid=84&3pid=Z4aN2TdyyLZ-YRUuXhPApSX9 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KAFQAPZHYPmv7uEGSmSJ1ODQ; ljtrtbexp=eJyrVrIwULIyNDe2MLAwsLQw1lGyMEHjm6HyjYxR%2BYYGFsgCtQCv7BCq; _ljtrtb_84=Z4aN2TdyyLZ-YRUuXhPApSX9; _ljtrtb_80=M5WODEYZ-15-BQIW; _ljtrtb_108=53d3c16099
Source: global trafficHTTP traffic detected: GET /merge?pid=80&3pid=M5WODEYZ-15-BQIW HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KAFQAPZHYPmv7uEGSmSJ1ODQ; ljtrtbexp=eJyrVrIwULIyNDe2MLAwsLQw1lGyMEHjm6HyjYxR%2BYYGFsgCtQCv7BCq; _ljtrtb_84=Z4aN2TdyyLZ-YRUuXhPApSX9; _ljtrtb_80=M5WODEYZ-15-BQIW; _ljtrtb_108=53d3c16099
Source: global trafficHTTP traffic detected: GET /merge?pid=108&3pid=53d3c16099 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KAFQAPZHYPmv7uEGSmSJ1ODQ; ljtrtbexp=eJyrVrIwULIyNDe2MLAwsLQw1lGyMEHjm6HyjYxR%2BYYGFsgCtQCv7BCq; _ljtrtb_84=Z4aN2TdyyLZ-YRUuXhPApSX9; _ljtrtb_80=M5WODEYZ-15-BQIW; _ljtrtb_108=53d3c16099
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESECrTNxZ2AVHVKDMKhmVluhs&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; chkChromeAb67Sec=2; DPSync4=1738022400%3A197_219_226_227_245; SyncRTB4=1738108800%3A35%7C1737417600%3A223%7C1738022400%3A220_21_251_54_201_13_71_3_266_56; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; PugT=1736871385
Source: global trafficHTTP traffic detected: GET /idsync/ex/push?partner_id=2499&partner_device_id=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&partner_url=https%3A%2F%2Fbh.contextweb.com%2Fbh%2Frtset%3Fdo%3Dadd%26pid%3D543793%26ev%3D52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553%26gdpr_in_effect%3D0%26gdpr_consent%3D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pub/sync?pubid=pub8730968190912&gdpr=0&gdpr_consent= HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=26b0c5df-1040-448b-8a79-eef1ec87f234; c=1736871385; tuuid_lu=1736871386
Source: global trafficHTTP traffic detected: GET /?ssp=9&gdpr=0&gdpr_consent= HTTP/1.1Host: dsp-cookie.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms?partner_id=THROTLE HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNeNhmcCEPqeifqd5cT2keh-78s7TdcFEgEBAQHfh2eQZwAAAAAA_eMAAA&S=AQAAAtgCofMj4OVwkHijT-Avrhg
Source: global trafficHTTP traffic detected: GET /idsync/ex/push/check?partner_id=2499&partner_device_id=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&partner_url=https%3A%2F%2Fbh.contextweb.com%2Fbh%2Frtset%3Fdo%3Dadd%26pid%3D543793%26ev%3D52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553%26gdpr_in_effect%3D0%26gdpr_consent%3D HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1736871387437; TapAd_DID=766efe71-d5a2-49bc-aa0a-de4dd0736335
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?nid=3&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=52ad0ed3-c86f-4dcb-8ade-1d327aeec477#1736871383121; _ssuma=eyIyNyI6MTczNjg3MTM4NDE4OCwiMzkiOjE3MzY4NzEzODQxODgsIjciOjE3MzY4NzEzODQxODh9
Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzBmxlcPHE41i-YsaMgIqKI; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ups/58679/cms?partner_id=DELI&gdpr=0 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNeNhmcCEPqeifqd5cT2keh-78s7TdcFEgEBAQHfh2eQZwAAAAAA_eMAAA&S=AQAAAtgCofMj4OVwkHijT-Avrhg
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=bidswitch&bidswitch_ssp_id=index&gdpr=&gdpr_consent= HTTP/1.1Host: a.sportradarserving.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuuid=4798a717-dd40-43f8-9c89-bef5831c6d55; c=1736871387; zuuid_lu=1736871387
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUdbea0c5a7b8c43c99d4ac5d79b0d229c HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; DPSync4=1738022400%3A197_219_226_227_245; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; KRTBCOOKIE_391=22924-6771572704129763264&KRTB&23231-6771572704129763264&KRTB&23263-6771572704129763264&KRTB&23481-6771572704129763264; SPugT=1736871386; chkChromeAb67Sec=3; pi=156011:4; SyncRTB4=1738022400%3A21_203_56_220_3_266_71_8_264_249_54_201_13_251_55%7C1737417600%3A223%7C1738108800%3A35%7C1737676800%3A63; PugT=1736871387
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; DPSync4=1738022400%3A197_219_226_227_245; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; KRTBCOOKIE_391=22924-6771572704129763264&KRTB&23231-6771572704129763264&KRTB&23263-6771572704129763264&KRTB&23481-6771572704129763264; SPugT=1736871386; chkChromeAb67Sec=3; pi=156011:4; SyncRTB4=1738022400%3A21_203_56_220_3_266_71_8_264_249_54_201_13_251_55%7C1737417600%3A223%7C1738108800%3A35%7C1737676800%3A63; PugT=1736871387
Source: global trafficHTTP traffic detected: GET /AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=53726758&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; DPSync4=1738022400%3A197_219_226_227_245; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; KRTBCOOKIE_391=22924-6771572704129763264&KRTB&23231-6771572704129763264&KRTB&23263-6771572704129763264&KRTB&23481-6771572704129763264; SPugT=1736871386; chkChromeAb67Sec=3; pi=156011:4; SyncRTB4=1738022400%3A21_203_56_220_3_266_71_8_264_249_54_201_13_251_55%7C1737417600%3A223%7C1738108800%3A35%7C1737676800%3A63; PugT=1736871387
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; DPSync4=1738022400%3A197_219_226_227_245; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; KRTBCOOKIE_391=22924-6771572704129763264&KRTB&23231-6771572704129763264&KRTB&23263-6771572704129763264&KRTB&23481-6771572704129763264; SPugT=1736871386; chkChromeAb67Sec=3; pi=156011:4; SyncRTB4=1738022400%3A21_203_56_220_3_266_71_8_264_249_54_201_13_251_55%7C1737417600%3A223%7C1738108800%3A35%7C1737676800%3A63; PugT=1736871387
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=6771572704129763264 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; DPSync4=1738022400%3A197_219_226_227_245; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; KRTBCOOKIE_391=22924-6771572704129763264&KRTB&23231-6771572704129763264&KRTB&23263-6771572704129763264&KRTB&23481-6771572704129763264; SPugT=1736871386; chkChromeAb67Sec=3; pi=156011:4; SyncRTB4=1738022400%3A21_203_56_220_3_266_71_8_264_249_54_201_13_251_55%7C1737417600%3A223%7C1738108800%3A35%7C1737676800%3A63; PugT=1736871387
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7459805808834115952&gdpr=0&gdpr_consent= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; DPSync4=1738022400%3A197_219_226_227_245; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; KRTBCOOKIE_391=22924-6771572704129763264&KRTB&23231-6771572704129763264&KRTB&23263-6771572704129763264&KRTB&23481-6771572704129763264; SPugT=1736871386; chkChromeAb67Sec=3; pi=156011:4; SyncRTB4=1738022400%3A21_203_56_220_3_266_71_8_264_249_54_201_13_251_55%7C1737417600%3A223%7C1738108800%3A35%7C1737676800%3A63; PugT=1736871387
Source: global trafficHTTP traffic detected: GET /merge?pid=86&3pid=Xp4vyTq5SRf8c1CMplqHgCIjOcFvazkO8sm7O269Rfk&pi=sovrn&gdpr=&gdpr_consent=&tc=1 HTTP/1.1Host: ce.lijit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ljt_reader=KAFQAPZHYPmv7uEGSmSJ1ODQ; ljtrtbexp=eJyrVrIwULIyNDe2MLAwsLQw1lGyMEHjm6HyjYxR%2BYYGFsgCtQCv7BCq; _ljtrtb_84=Z4aN2TdyyLZ-YRUuXhPApSX9; _ljtrtb_80=M5WODEYZ-15-BQIW; _ljtrtb_108=53d3c16099; _ljtrtb_86=Xp4vyTq5SRf8c1CMplqHgCIjOcFvazkO8sm7O269Rfk; ljtrtb=eJyrVrIwULJS8jUN93dxjYzSNTTVdQr0DFfSUTI0sABKmBqnGCcbmhlYWgKFLEyAIlEmiX5GISmVlT5RupFBoaURGQGOBcERlkq1AMM5E8w%3D
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; DPSync4=1738022400%3A197_219_226_227_245; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; KRTBCOOKIE_391=22924-6771572704129763264&KRTB&23231-6771572704129763264&KRTB&23263-6771572704129763264&KRTB&23481-6771572704129763264; SPugT=1736871386; chkChromeAb67Sec=3; pi=156011:4; SyncRTB4=1738022400%3A21_203_56_220_3_266_71_8_264_249_54_201_13_251_55%7C1737417600%3A223%7C1738108800%3A35%7C1737676800%3A63; PugT=1736871387
Source: global trafficHTTP traffic detected: GET /ups/58691/cms?partner_id=THROTLE HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBNeNhmcCEPqeifqd5cT2keh-78s7TdcFEgEBAQHfh2eQZwAAAAAA_eMAAA&S=AQAAAtgCofMj4OVwkHijT-Avrhg
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=543793&ev=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&gdpr_in_effect=0&gdpr_consent= HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bh.contextweb.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vf=1; V=cgpBxRdP3GJ5; VP=part_cgpBxRdP3GJ5; wf=0; VP=part_cgpBxRdP3GJ5; INGRESSCOOKIE=73b369da6dddf0fc; pb_rtb_ev=3-1vwb|2N.0.AQAJqKDNqNcC6AJ6W4wIAQEBAQEBAQCVZJsUxQEBAJVkmxTF|3oy.0|4is.0.CAESEFvYnhu8PArrYy3Ob43szHU|7TY.0; pb_rtb_ev_part=3-1vwb|2N.0.AQAJqKDNqNcC6AJ6W4wIAQEBAQEBAQCVZJsUxQEBAJVkmxTF|3oy.0|4is.0.CAESEFvYnhu8PArrYy3Ob43szHU|7TY.0
Source: global trafficHTTP traffic detected: GET /?partner=252&mapped=y-l3hJ1nFE2pSRK3yLL1cJjnmdwcr.vkPhFw--~A&gdpr=0 HTTP/1.1Host: pixel.onaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookie=0daf56f557e6612a; done_redirects147=1; done_redirects252=1
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=409&expires=14&user_group=1&user_id=4798a717-dd40-43f8-9c89-bef5831c6d55&ssp=index HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=26b0c5df-1040-448b-8a79-eef1ec87f234; c=1736871385; tuuid_lu=1736871386
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=119&user_id=5134455427868134719&expires=30&ssp=pubmatic HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=26b0c5df-1040-448b-8a79-eef1ec87f234; c=1736871385; tuuid_lu=1736871386
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5NjkmdGw9MTI5NjAw&piggybackCookie=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; DPSync4=1738022400%3A197_219_226_227_245; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; KRTBCOOKIE_391=22924-6771572704129763264&KRTB&23231-6771572704129763264&KRTB&23263-6771572704129763264&KRTB&23481-6771572704129763264; pi=156011:4; KRTBCOOKIE_153=19420-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&22979-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&23462-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&23661-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9; KRTBCOOKIE_1323=23480-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23485-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23524-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23575-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c; chkChromeAb67Sec=4; SyncRTB4=1737676800%3A63%7C1737417600%3A223_15_2%7C1738022400%3A271_56_266_264_54_251_21_8_270_220_3_13_22_233_203_71_249_201_55%7C1738108800%3A35; SPugT=1736871387; KRTBCOOKIE_1101=23040-7459805808834115952&KRTB&23369-7459805808834115952; PugT=1736871389; KRTBCOOKIE_188=3189-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&KRTB&23418-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&KRTB&23634-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553
Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=5038&vxii_pdid=y-spPlpbNE2oRS9YwbYwp8V0z9tmEGISwlMHJV4Q--~A HTTP/1.1Host: thrtle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ssum-sec.casalemedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImZjN2NmNzA2LWFmNTQtNGExMy1iNmI5LWRmZjVlMWYxNjY3MiIsImwiOjE3MzY4NzEzODcyNjYsInQiOjJ9; sc=eyJpIjoiZmM3Y2Y3MDYtYWY1NC00YTEzLWI2YjktZGZmNWUxZjE2NjcyIiwic2lkIjoic2lkLWU3MzBmYjJhLWQyOTItMTFlZi05NGZmLTAyNDIwYTAwMDRiYiIsIm1zIjoyLCJ0cyI6MiwicHMiOjIsInNwIjo1MDM4LCJwcCI6MiwidHNlIjoyLCJpciI6dHJ1ZSwibHRzZSI6MTczNjg3MTM4NzI2N30=
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; DPSync4=1738022400%3A197_219_226_227_245; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; KRTBCOOKIE_391=22924-6771572704129763264&KRTB&23231-6771572704129763264&KRTB&23263-6771572704129763264&KRTB&23481-6771572704129763264; pi=156011:4; KRTBCOOKIE_153=19420-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&22979-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&23462-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&23661-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9; KRTBCOOKIE_1323=23480-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23485-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23524-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23575-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c; chkChromeAb67Sec=4; SyncRTB4=1737676800%3A63%7C1737417600%3A223_15_2%7C1738022400%3A271_56_266_264_54_251_21_8_270_220_3_13_22_233_203_71_249_201_55%7C1738108800%3A35; SPugT=1736871387; KRTBCOOKIE_1101=23040-7459805808834115952&KRTB&23369-7459805808834115952; PugT=1736871389; KRTBCOOKIE_188=3189-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&KRTB&23418-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&KRTB&23634-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553
Source: global trafficHTTP traffic detected: GET /bh/rtset?do=add&pid=543793&ev=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&gdpr_in_effect=0&gdpr_consent= HTTP/1.1Host: bh.contextweb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vf=1; V=cgpBxRdP3GJ5; VP=part_cgpBxRdP3GJ5; wf=0; INGRESSCOOKIE=73b369da6dddf0fc; VP=part_cgpBxRdP3GJ5; pb_rtb_ev_part=3-1vwb|2N.0.AQAJqKDNqNcC6AJ6W4wIAQEBAQEBAQCVZJsUxQEBAJVkmxTF|3oy.0|4is.0.CAESEFvYnhu8PArrYy3Ob43szHU|7TY.0; pb_rtb_ev=3-1vwb|2N.0.AQAJqKDNqNcC6AJ6W4wIAQEBAQEBAQCVZJsUxQEBAJVkmxTF|3oy.0.52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553|4is.0.CAESEFvYnhu8PArrYy3Ob43szHU|7TY.0
Source: global trafficHTTP traffic detected: GET /?zdid=1332&zcluid=0daf56f557e6612a HTTP/1.1Host: spl.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=16703ba9-101d-40e6-69d2-26462d2d8cd5
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=26b0c5df-1040-448b-8a79-eef1ec87f234&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; DPSync4=1738022400%3A197_219_226_227_245; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; KRTBCOOKIE_391=22924-6771572704129763264&KRTB&23231-6771572704129763264&KRTB&23263-6771572704129763264&KRTB&23481-6771572704129763264; pi=156011:4; KRTBCOOKIE_153=19420-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&22979-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&23462-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&23661-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9; KRTBCOOKIE_1323=23480-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23485-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23524-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23575-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c; chkChromeAb67Sec=4; SyncRTB4=1737676800%3A63%7C1737417600%3A223_15_2%7C1738022400%3A271_56_266_264_54_251_21_8_270_220_3_13_22_233_203_71_249_201_55%7C1738108800%3A35; SPugT=1736871387; KRTBCOOKIE_1101=23040-7459805808834115952&KRTB&23369-7459805808834115952; PugT=1736871389; KRTBCOOKIE_188=3189-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&KRTB&23418-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&KRTB&23634-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=51&external_user_id=26b0c5df-1040-448b-8a79-eef1ec87f234&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: dsum.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z4aN1dHM6G4AAEc9AvIqXwAA; CMPS=558; CMPRO=558
Source: global trafficHTTP traffic detected: GET /sync?vxii_pid=5038&vxii_pdid=y-spPlpbNE2oRS9YwbYwp8V0z9tmEGISwlMHJV4Q--~A HTTP/1.1Host: thrtle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=eyJpZCI6ImZjN2NmNzA2LWFmNTQtNGExMy1iNmI5LWRmZjVlMWYxNjY3MiIsImwiOjE3MzY4NzEzOTAxMDEsInQiOjN9; sc=eyJpIjoiZmM3Y2Y3MDYtYWY1NC00YTEzLWI2YjktZGZmNWUxZjE2NjcyIiwic2lkIjoic2lkLWU5YzdkM2YzLWQyOTItMTFlZi1iMWI4LTAyNDIwYTAwMDRiNiIsIm1zIjoyLCJwcyI6Miwic3AiOjUwMzgsInBwIjoyLCJ0c2UiOjIsImx0c2UiOjE3MzY4NzEzODcyNjd9
Source: global trafficHTTP traffic detected: GET /aclk?sa=l&ai=C6bf2042GZ93dM6GWxdwPsP2m0AytiaO8fPnSpJauE6eS-JD0RBABIO-D8CpgyZbLi8Sk_A-gAe7NgKo-yAEC4AIAqAMByAMIqgTIAk_QDjj4FI4YbegbjvaWX_17BODkfavtwNBBjcv7C1oJWBryEEI4aV800p1egLz7lSbRWtCfzmh0oYlUSRtd3DOf4ji1Rewo_-7K3wyGARYANts2muqJLCLJlDautQf0e3harpztVIfyyfFq29M496BAGfu4VnyrphpcQ-eMy_-giaIxBZtN0Lf74RXyD_ycOxeQ00CCRzSll-XogZlyx7JPrwZUUmtBsNLKD0JOBM1YcQi32lEUgo9sJl3ti-RhC-DqbEwspiRAEDy12IZ67afckDWAh6pgRmFvqXAfeEb57SJhSVr6gUNSf50bpWRHriy3n74_n7AkZl-vPe-udHFtlqz6khGFID3-9nbfGZNDHMGgw8v_OxTx3pVW57daSfrY1knZgiuAY2bXmjiXzfzznI-pC8HxlOKuZ4rt4mDvfqPlLfEB42XABJyL-ZGFBeAEAYgF8fHn8lGgBgKAB-6F0YkZqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY_M31jM71igOxCeL2cDtqMo9MgAoDmAsByAsB2gwQCgoQwK2w17GS5pdQEgIBA6oNAlVTyA0B4g0TCNKY9ozO9YoDFSFLkQUdsL4JyuoNEwjl2faMzvWKAxUhS5EFHbC-CcrYEwzQFQH4FgGAFwGyFwIYAboXAjgBshgJEgKxXxgCIgEA0BgB&ae=1&ase=2&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&num=1&cid=CAQSPACa7L7dDPMzs3BL0mUmryERFI18urHZSoozNtjUpcLA8mr9qJDnF4INXczOJAy1RfvL98E6fbPNxMoi5RgB&sig=AOD64_1L7mKd41-eV9GwzTyBSstn9QsG8Q&client=ca-pub-3651385785067592&rf=5&nb=2&nis=6&nx=363&ny=49&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.134&uab=64&uaw=false&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&adurl=https://easypdfbox.com/pdf%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAttribution-Reporting-Eligible: navigation-source=trigger, not-event-sourceReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=156011&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid= HTTP/1.1Host: simage4.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KADUSERCOOKIE=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB; DPSync4=1738022400%3A197_219_226_227_245; KRTBCOOKIE_377=6810-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22918-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&22926-8487611a-48c5-44b9-9462-67e4e293b2d0&KRTB&23031-8487611a-48c5-44b9-9462-67e4e293b2d0; KRTBCOOKIE_80=22987-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&16514-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23025-CAESECrTNxZ2AVHVKDMKhmVluhs&KRTB&23386-CAESECrTNxZ2AVHVKDMKhmVluhs; KRTBCOOKIE_391=22924-6771572704129763264&KRTB&23231-6771572704129763264&KRTB&23263-6771572704129763264&KRTB&23481-6771572704129763264; pi=156011:4; KRTBCOOKIE_153=19420-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&22979-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&23462-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9&KRTB&23661-Rp17EEjOJ0RdyScWQchuHhOeJkBdmnsRRcyxZkJ9; KRTBCOOKIE_1323=23480-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23485-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23524-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c&KRTB&23575-OPUdbea0c5a7b8c43c99d4ac5d79b0d229c; chkChromeAb67Sec=4; SyncRTB4=1737676800%3A63%7C1737417600%3A223_15_2%7C1738022400%3A271_56_266_264_54_251_21_8_270_220_3_13_22_233_203_71_249_201_55%7C1738108800%3A35; KRTBCOOKIE_1101=23040-7459805808834115952&KRTB&23369-7459805808834115952; KRTBCOOKIE_188=3189-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&KRTB&23418-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&KRTB&23634-52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553; PugT=1736871390; SPugT=1736871389
Source: global trafficHTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mw?google_gid=CAESEPTDud2WtXT9gzaiHBtAfNA&google_cver=1&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=16703ba9-101d-40e6-69d2-26462d2d8cd5&reqId=32aff5c8-c05a-4064-4e2d-fa46b3c12300&zcluid=0daf56f557e6612a&zdid=1332 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ads.pubmatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=16703ba9-101d-40e6-69d2-26462d2d8cd5; zsc=%C5%0F%81%14Z%90_%8DT%9D0m%15M%28%B7%E8%17p%F4%29%3F%CA%0B%D2%1E%C9%EB%29%86%D5%AB%A4%A3%DFf%90q3N%29%EB%B6%DB%DB%93%882+i%D4%BE%91v%5B2%3C%80%A4%3C%28%40%28a%11h%7C%03%22%23%BF%9F%14%EE%0B%9C%D6%88r%9C%1A9%FB
Source: global trafficHTTP traffic detected: GET /cookie-sync/throtle? HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdf?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE HTTP/1.1Host: easypdfbox.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAttribution-Reporting-Eligible: navigation-source=trigger, not-event-sourcesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /um/ixmatch.html HTTP/1.1Host: js-sec.indexww.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/sync/iframe/?cid=&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.cootlogix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vdz_sync=5c2c7531-5337-bbcf-e15b-87a7c5ae5955; vdzj1_23c7c97d=65o11KU24l624NI0MHdCVR5CXFE8OhJxDhABCgUHBysvBi9iBgBdVQIEf35UKDAFVwgUHhZ4e1YuYAVXDlJUA3wtBH5mCgVfAgcFfigSZ3cEB1tTAwZ8ewFzZFdWDgdWB3t8BClkUANOGhACfy0EfmUDAF8FAAB9KAB7ZAUECVAFUi1rHGlgVAcJAgIMdypSfGJTAlwGAwMtKgR%2BMQYWQBQHUn18Ay5nClBbAgYFLXkAemJWVwkBUVZsZRJ9ZgAFDgYLAnl4AXNhBwwPBwsFeigFfmAQGE4AAAQvewZ8ZVBRD1RUVnd%2BBX9iBANcV1YWYmsGeGNTA1xXAld3cQh%2BNFdVWVABUnwqUXh3bxhOVV1BID0ScWUeFgtSQkZsc0s2eRBHCUVBXSEnEnF3AQJYVwRXdy0dLWwABUEBUAN%2FZAJ8bQoZVQNXBHd4Uy42UQdaFB4WLSZeJTBRQAVZXH0qawppYwQHXgcHAH58AHo2AVZdVwRSKn5UczECFhE%3D
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?nid=140&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=52ad0ed3-c86f-4dcb-8ade-1d327aeec477#1736871383121; _ssuma=eyI0NSI6MTczNjg3MTM4ODMxMywiMjciOjE3MzY4NzEzODQxODgsIjM5IjoxNzM2ODcxMzg0MTg4LCI3IjoxNzM2ODcxMzg0MTg4fQ
Source: global trafficHTTP traffic detected: GET /w/1.0/pd HTTP/1.1Host: affordablehousing-d.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=bf646d8c-6af7-0416-159e-fed34ec3b1e9|1736871381; pd=v2|1736871381|vMgavPkWgy; univ_id=537072971|8487611a-48c5-44b9-9462-67e4e293b2d0|1736871385721738
Source: global trafficHTTP traffic detected: GET /cs.html?pt=9656-3357-01&pc=US&uid=854ef8d8-6986-41d2-b4a6-252f1f6bbad0 HTTP/1.1Host: cs.seedtag.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: st_uid=0a27fde8-d314-4da6-8da0-e49879927875; st_ssp=Y291bnRyeV9uYW1lPVVuaXRlZCBTdGF0ZXMmY291bnRyeV9pc28yPVVTJmNvdW50cnlfaXNvMz1VU0EmcmVnaW9uX25hbWU9TmV3IFlvcmsmcmVnaW9uX2lzbzI9TlkmY2l0eV9uYW1lPU5ldyBZb3JrJmxvbmdpdHVkZT0tNzQuMDA2OCZsYXRpdHVkZT00MC43MTIzJm1ldHJvPTUwMSZ6aXA9MTAxMTg=
Source: global trafficHTTP traffic detected: GET /api/sync/iframe/?cid=64c21e301cb073d7bb540091&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.kueezrtb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vdzj1_99a908dc=cV112aoGDHj7onx4fGk03JToeWQocCxZcOk1xd38LAVxaHAAFVQl1JXkIAFkNTwJXBVdlaGpcBFgPTgQFB1skcC5YVl4MTwIFVlolcn5IG01YSwMHVAohdXwJAwlcGQUEVlkkc31eUVlMVBZQUgshIHpfBVpaGgMHAw13di5bAlxYTQJETU1xd38LAldfQAUHAllzdn9eA1dYHgcDB1xlaGpcBFwNTwIDV1hzcn1bAFgPGwwABQ1%2BIXlIakNMG1sTDxtlfnhGFQgKCEZEWxQ6aGoZUhwdEVsIQ1Vld3FaUg1ZHQVLBAwjdWUMVlYKVVFTBwpqcy5cDlkKHQADVgp%2BZmRIVAAAFlEFFQYoKgEOFVVMTgNTVw0kIX1aBAlcT1UAAl4hdX5ZVF4NWkk%3D; vdz_sync=82c6b048-0489-f83b-abcc-02c9ec6aa43c; vdzj1_055a2775=bJT11fYjRVo3qx95HXsaMyQbXRQKShdcAkhkZVhSR0haU1I6XjRkDgITTw9WUWwIZGBNH1NOClEAPVhnZFoHE09YVwRpWDRnWgBHTQ8XSntcYWEOBklJAQQHOlxmZFgHRUAPU1U8DGF0Mh9TG1ZACC1IaGZDERYcSUdEYxEvek1AFAtKXAk3SGh0DVdHSgoABGxHZW9eUVxBClEHdFlgYQoeEElcU1BvCTRgXFcUWhUXBTYEPDMMRxgXV3wCe1BwYFtQQ0lcBlZoCTBmWAAVT1tXU21aYm9eEQw%3D
Source: global trafficHTTP traffic detected: GET /ps/?m=xch&rt=html&ru=deb&id=cckpo8tNKr74ofrkHcnlxd&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid= HTTP/1.1Host: ssc-cms.33across.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: check=true
Source: global trafficHTTP traffic detected: GET /sync? HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /iframe?pbjs=1&coppa=0 HTTP/1.1Host: cs.pgammedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /server_match?partner_id=2309&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DcYvDRWaFmew3SfoH8LQAyn5K%26source_user_id%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=45778abd-c69e-4bae-927f-57318609a14a; tuuid_lu=1736871376
Source: global trafficHTTP traffic detected: GET /s/441/9.gif?puid=e_12d25803-b869-4869-9ed2-9670fcdb457b&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=4331677b-cbec-7aa0-a54f-e1ea61d87c7d#1736871375497#2
Source: global trafficHTTP traffic detected: GET /pixel/cookiesyncredir?rurl=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DFGhqNjC2WnFmmvNpTL32LMME%26source_user_id%3D%7Bglobalid%7D%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/441/9.gif?puid=e_866eebfd-2b57-4748-b4f4-024b06da0ce5&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=4331677b-cbec-7aa0-a54f-e1ea61d87c7d#1736871375497#2
Source: global trafficHTTP traffic detected: GET /sync?ssp=sonobi&gdpr=0&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=26b0c5df-1040-448b-8a79-eef1ec87f234; c=1736871385; tuuid_lu=1736871386
Source: global trafficHTTP traffic detected: GET /r/cs?pid=33&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D32%26partneruserid%3D%23USER_ID%23%26gdpr%3D%23GDPR_APPLICABLE%23%26gdpr_consent%3D%23GDPR_CONSENT%23&gdpr=0&gdpr_consent= HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redir/?issi=1&partnerid=160&partneruserid=1&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pbw=%24b%3d16999%3b%24o%3d11100; TestIfCookieP=ok; receive-cookie-deprecation=1; sasd=%24qc%3D1500046361%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6; pid=674449555666882784; sasd2=q=%24qc%3D1500046361%3B%24ql%3DHigh%3B%24qpc%3D10020%3B%24qt%3D152_1829_29211t%3B%24dma%3D501%3B%24qo%3D6&c=1&l&lo&lt=638724681760776389&o=1
Source: global trafficHTTP traffic detected: GET /mw?google_gid=CAESEPTDud2WtXT9gzaiHBtAfNA&google_cver=1&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=16703ba9-101d-40e6-69d2-26462d2d8cd5&reqId=32aff5c8-c05a-4064-4e2d-fa46b3c12300&zcluid=0daf56f557e6612a&zdid=1332 HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=16703ba9-101d-40e6-69d2-26462d2d8cd5; zsc=%C5%0F%81%14Z%90_%8DT%9D0m%15M%28%B7%E8%17p%F4%29%3F%CA%0B%D2%1E%C9%EB%29%86%D5%AB%A4%A3%DFf%90q3N%29%EB%B6%DB%DB%93%882+i%D4%BE%91v%5B2%3C%80%A4%3C%28%40%28a%11h%7C%03%22%23%BF%9F%14%EE%0B%9C%D6%88r%9C%1A9%FB
Source: global trafficHTTP traffic detected: GET /usersync2/smartadserver?gdpr=0&gdpr_consent= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/throtle?_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /npm/bootstrap-icons@1.11.3/font/bootstrap-icons.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resource-blocker/aaa55329-cd01-4a23-89dc-6d46fc0c8351?autoBlock=on HTTP/1.1Host: app.termly.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us.gif?nw=bs&nuid=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=f459f680-97a3-4709-8768-402995e9f004; _usd_affordablehousing.com=dbcb01ec-4112-4ed4-9bb9-a75466cb9372; __uih=1; HAPLB8G=s8628|Z4aN0
Source: global trafficHTTP traffic detected: GET /css/style-v6.css HTTP/1.1Host: res.easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=a547219b-814b-4e3e-8a4f-35c044fa1891&ph=ec81d0b7-c42e-4a42-b97a-9305af647d30&r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D100%26partneruserid%3D%7BOPENX_ID%7D&gdpr=0&gdpr_consent= HTTP/1.1Host: eu-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; i=bf646d8c-6af7-0416-159e-fed34ec3b1e9|1736871381; pd=v2|1736871381|vMgavPkWgy; univ_id=537072971|8487611a-48c5-44b9-9462-67e4e293b2d0|1736871385721738
Source: global trafficHTTP traffic detected: GET /images/pdf-icon.png HTTP/1.1Host: res.easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/download-image.png HTTP/1.1Host: res.easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/cookiesyncredir?rurl=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DFGhqNjC2WnFmmvNpTL32LMME%26source_user_id%3D%7Bglobalid%7D%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnJwC6HJmCAXUHJ1X6dHU4HXLMIbtyOEFuCPK71Yez5BlRnItXJWr2KVmNNZQC4TM1
Source: global trafficHTTP traffic detected: GET /us.gif?nw=bs&nuid=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.go.sonobi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __uis=f459f680-97a3-4709-8768-402995e9f004; _usd_affordablehousing.com=dbcb01ec-4112-4ed4-9bb9-a75466cb9372; __uih=1; __uir_bs=276323562935399121; __uin_bs=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553; HAPLB8G=s8628|Z4aN5
Source: global trafficHTTP traffic detected: GET /resource-blocker/aaa55329-cd01-4a23-89dc-6d46fc0c8351?autoBlock=on HTTP/1.1Host: app.termly.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap-icons@1.11.3/font/fonts/bootstrap-icons.woff2?dd67030699838ea613ee6dbda90effa6 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://easypdfbox.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.jsdelivr.net/npm/bootstrap-icons@1.11.3/font/bootstrap-icons.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dl/home.js HTTP/1.1Host: easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://easypdfbox.com/pdf?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dl/overlay2.js HTTP/1.1Host: easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://easypdfbox.com/pdf?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/download-image.png HTTP/1.1Host: res.easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/pdf-icon.png HTTP/1.1Host: res.easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dl/overlay2.js HTTP/1.1Host: easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dl/home.js HTTP/1.1Host: easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-5SZQ5H2E7Q&gacid=1968839992.1736877373&gtm=45je51d0v9199288027za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=309748899 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /td/rul/16731088622?random=1736877374552&cv=11&fst=1736877374552&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51d0za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Feasypdfbox.com%2Fpdf%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&ref=https%3A%2F%2Fwww.affordablehousing.com%2F&hn=www.googleadservices.com&frm=0&tiba=Easy%20PDF%20Box&npa=0&pscdl=noapi&auid=1975404782.1736877375&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16731088622/?random=1736877374552&cv=11&fst=1736877374552&bg=ffffff&guid=ON&async=1&gtm=45be51d0za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Feasypdfbox.com%2Fpdf%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&ref=https%3A%2F%2Fwww.affordablehousing.com%2F&hn=www.googleadservices.com&frm=0&tiba=Easy%20PDF%20Box&npa=0&pscdl=noapi&auid=1975404782.1736877375&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16731088622/?random=1736877374552&cv=11&fst=1736874000000&bg=ffffff&guid=ON&async=1&gtm=45be51d0za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Feasypdfbox.com%2Fpdf%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&ref=https%3A%2F%2Fwww.affordablehousing.com%2F&hn=www.googleadservices.com&frm=0&tiba=Easy%20PDF%20Box&npa=0&pscdl=noapi&auid=1975404782.1736877375&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dspvnHab27C4PmOKGzrgRiOpTUBMizC_dsfEU--TJfP3JV6uX&random=2001475197&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: res.easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1736877367$u158574126; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.0.1736877373.60.0.1127306172; _ga=GA1.1.1968839992.1736877373; _gcl_aw=GCL.1736877375.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_au=1.1.1975404782.1736877375
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16731088622/?random=1736877374552&cv=11&fst=1736874000000&bg=ffffff&guid=ON&async=1&gtm=45be51d0za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102123607~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Feasypdfbox.com%2Fpdf%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&ref=https%3A%2F%2Fwww.affordablehousing.com%2F&hn=www.googleadservices.com&frm=0&tiba=Easy%20PDF%20Box&npa=0&pscdl=noapi&auid=1975404782.1736877375&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dspvnHab27C4PmOKGzrgRiOpTUBMizC_dsfEU--TJfP3JV6uX&random=2001475197&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: res.easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1736877367$u158574126; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.0.1736877373.60.0.1127306172; _ga=GA1.1.1968839992.1736877373; _gcl_aw=GCL.1736877375.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_au=1.1.1975404782.1736877375
Source: global trafficHTTP traffic detected: GET /dl/thank-you?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE HTTP/1.1Host: easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://easypdfbox.com/pdf?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1736877367$u158574126; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.0.1736877373.60.0.1127306172; _ga=GA1.1.1968839992.1736877373; _gcl_aw=GCL.1736877375.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_au=1.1.1975404782.1736877375
Source: global trafficHTTP traffic detected: GET /ext/thankyou/style.css HTTP/1.1Host: res.easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1736877367$u158574126; _ga=GA1.1.1968839992.1736877373; _gcl_aw=GCL.1736877375.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172
Source: global trafficHTTP traffic detected: GET /ext/thankyou/icon-done.png HTTP/1.1Host: res.easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1736877367$u158574126; _ga=GA1.1.1968839992.1736877373; _gcl_aw=GCL.1736877375.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172
Source: global trafficHTTP traffic detected: GET /ext/thankyou/download.jpg HTTP/1.1Host: res.easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1736877367$u158574126; _ga=GA1.1.1968839992.1736877373; _gcl_aw=GCL.1736877375.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172
Source: global trafficHTTP traffic detected: GET /dl/home.js HTTP/1.1Host: easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://easypdfbox.com/dl/thank-you?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1736877367$u158574126; _ga=GA1.1.1968839992.1736877373; _gcl_aw=GCL.1736877375.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172
Source: global trafficHTTP traffic detected: GET /dl/home.js HTTP/1.1Host: easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1736877367$u158574126; _ga=GA1.1.1968839992.1736877373; _gcl_aw=GCL.1736877375.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172
Source: global trafficHTTP traffic detected: GET /ext/thankyou/icon-done.png HTTP/1.1Host: res.easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1736877367$u158574126; _ga=GA1.1.1968839992.1736877373; _gcl_aw=GCL.1736877375.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16731088622/?random=1736877388157&cv=11&fst=1736877388157&bg=ffffff&guid=ON&async=1&gtm=45be51d0za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Feasypdfbox.com%2Fdl%2Fthank-you%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&ref=https%3A%2F%2Feasypdfbox.com%2Fpdf%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=1975404782.1736877375&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /td/rul/16731088622?random=1736877388157&cv=11&fst=1736877388157&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51d0za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Feasypdfbox.com%2Fdl%2Fthank-you%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&ref=https%3A%2F%2Feasypdfbox.com%2Fpdf%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=1975404782.1736877375&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUleGskC94j_keDayEFKuQuGjcGi9dPIv3OR3xq3MhDQSq3itkTEH9ovW5thRLk; DSID=NO_DATA
Source: global trafficHTTP traffic detected: GET /ext/thankyou/download.jpg HTTP/1.1Host: res.easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1736877367$u158574126; _ga=GA1.1.1968839992.1736877373; _gcl_aw=GCL.1736877375.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16731088622/?random=1736877388157&cv=11&fst=1736874000000&bg=ffffff&guid=ON&async=1&gtm=45be51d0za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Feasypdfbox.com%2Fdl%2Fthank-you%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&ref=https%3A%2F%2Feasypdfbox.com%2Fpdf%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=1975404782.1736877375&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dxjpwh7cHtbqvUENq-lhWBqxhzf7nFqmLZv_N3RtnYrEkyntH&random=352853518&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/cids?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://easypdfbox.com/dl/thank-you?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /64301677?cid=SUiqDncSEm0EV0HE HTTP/1.1Host: simpframeprove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16731088622/?random=1736877388157&cv=11&fst=1736874000000&bg=ffffff&guid=ON&async=1&gtm=45be51d0za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Feasypdfbox.com%2Fdl%2Fthank-you%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&ref=https%3A%2F%2Feasypdfbox.com%2Fpdf%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=1975404782.1736877375&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dxjpwh7cHtbqvUENq-lhWBqxhzf7nFqmLZv_N3RtnYrEkyntH&random=352853518&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIkqHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?cid=SUiqDncSEm0EV0HE&id=64301677 HTTP/1.1Host: simpframeprove.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://simpframeprove.com/64301677?cid=SUiqDncSEm0EV0HEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/cids?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /api/cids?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://easypdfbox.com/dl/thank-you?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /api/ciis?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://easypdfbox.com/dl/thank-you?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /ext/thankyou/arrow-right.png HTTP/1.1Host: res.easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://easypdfbox.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /api/cids?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /api/ciis?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /ext/thankyou/arrow-right.png HTTP/1.1Host: res.easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /api/ciis?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://easypdfbox.com/dl/thank-you?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /api/ciis?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /api/ciis?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://easypdfbox.com/dl/thank-you?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /api/ciis?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /api/ciis?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://easypdfbox.com/dl/thank-you?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: global trafficHTTP traffic detected: GET /api/ciis?cid=SUiqDncSEm0EV0HE&fid=64301677 HTTP/1.1Host: easypdfbox.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1968839992.1736877373; _gcl_au=1.1.1975404782.1736877375; _ga_5SZQ5H2E7Q=GS1.1.1736877373.1.1.1736877386.47.0.1127306172; _gcl_aw=GCL.1736877388.EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE; _gcl_gs=2.1.k5$i1736877386$u162850984
Source: chromecache_252.3.drString found in binary or memory: <a data-bind="attr: { href: 'http://www.facebook.com/sharer/sharer.php?u=' + appPoolLandingModel.domain.shareUrl() }" class="go8--HAshare--btn go8--fbShare--btn" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_321.3.dr, chromecache_336.3.dr, chromecache_425.3.dr, chromecache_323.3.dr, chromecache_225.3.dr, chromecache_211.3.dr, chromecache_227.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_378.3.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),RE=["www.youtube.com","www.youtube-nocookie.com"],SE,TE=!1; equals www.youtube.com (Youtube)
Source: chromecache_321.3.dr, chromecache_233.3.dr, chromecache_425.3.dr, chromecache_370.3.dr, chromecache_237.3.dr, chromecache_225.3.dr, chromecache_211.3.dr, chromecache_199.3.dr, chromecache_227.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_378.3.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=wC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},zC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_321.3.dr, chromecache_336.3.dr, chromecache_425.3.dr, chromecache_323.3.dr, chromecache_225.3.dr, chromecache_211.3.dr, chromecache_227.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_378.3.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(bF(w,"iframe_api")||bF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!TE&&$E(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: chromecache_233.3.dr, chromecache_248.3.dr, chromecache_370.3.dr, chromecache_424.3.dr, chromecache_237.3.dr, chromecache_199.3.dr, chromecache_295.3.dr, chromecache_217.3.dr, chromecache_261.3.dr, chromecache_244.3.dr, chromecache_292.3.dr, chromecache_208.3.drString found in binary or memory: return b}PE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),RE=["www.youtube.com","www.youtube-nocookie.com"],SE,TE=!1; equals www.youtube.com (Youtube)
Source: chromecache_321.3.dr, chromecache_233.3.dr, chromecache_425.3.dr, chromecache_370.3.dr, chromecache_237.3.dr, chromecache_225.3.dr, chromecache_211.3.dr, chromecache_199.3.dr, chromecache_227.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_378.3.drString found in binary or memory: var dE=function(a,b,c,d,e){var f=UB("fsl",c?"nv.mwt":"mwt",0),g;g=c?UB("fsl","nv.ids",[]):UB("fsl","ids",[]);if(!g.length)return!0;var k=ZB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!EA(k,GA(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.affordablehousing.com
Source: global trafficDNS traffic detected: DNS query: affordablehousing.com
Source: global trafficDNS traffic detected: DNS query: js.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: static.kueezrtb.com
Source: global trafficDNS traffic detected: DNS query: track.kueezrtb.com
Source: global trafficDNS traffic detected: DNS query: gtrack.kueezrtb.com
Source: global trafficDNS traffic detected: DNS query: browser.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: diffuser-cdn.app-us1.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: otrack.kueezrtb.com
Source: global trafficDNS traffic detected: DNS query: prism.app-us1.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: trackcmp.net
Source: global trafficDNS traffic detected: DNS query: o4508573406199808.ingest.us.sentry.io
Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
Source: global trafficDNS traffic detected: DNS query: hb-affordablehousing.s3.us-east-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
Source: global trafficDNS traffic detected: DNS query: cat2.hbwrapper.com
Source: global trafficDNS traffic detected: DNS query: ssc.33across.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: cloudflare.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cat1.hbwrapper.com
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
Source: global trafficDNS traffic detected: DNS query: apex.go.sonobi.com
Source: global trafficDNS traffic detected: DNS query: prg.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: btlr.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: s.seedtag.com
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: prebid.media.net
Source: global trafficDNS traffic detected: DNS query: htlb.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ice.360yield.com
Source: global trafficDNS traffic detected: DNS query: g2.gumgum.com
Source: global trafficDNS traffic detected: DNS query: bidder.criteo.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: lexicon.33across.com
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: hb.360yield.com
Source: global trafficDNS traffic detected: DNS query: api.popin.cc
Source: global trafficDNS traffic detected: DNS query: static.vidazoo.com
Source: global trafficDNS traffic detected: DNS query: grid-bidder.criteo.com
Source: global trafficDNS traffic detected: DNS query: ad.360yield.com
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: exchange.postrelease.com
Source: global trafficDNS traffic detected: DNS query: hb.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: us-east.pgammedia.com
Source: global trafficDNS traffic detected: DNS query: hb.ascendeummedia.com
Source: global trafficDNS traffic detected: DNS query: exchange.cootlogix.com
Source: global trafficDNS traffic detected: DNS query: exchange.kueezrtb.com
Source: global trafficDNS traffic detected: DNS query: bid.contextweb.com
Source: global trafficDNS traffic detected: DNS query: lb.eu-1-id5-sync.com
Source: global trafficDNS traffic detected: DNS query: config.aps.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: aax.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: pbjs-stream.bydata.com
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: trace-eu.mediago.io
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: cs.admanmedia.com
Source: global trafficDNS traffic detected: DNS query: u.openx.net
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: cdn.ampproject.org
Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: cs-tam.yellowblue.io
Source: global trafficDNS traffic detected: DNS query: b1sync.outbrain.com
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: i.liadm.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: s.company-target.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: pulsepoint-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: unknownHTTP traffic detected: POST /dye?_=1736871359674&type=latest:boot&ac=2&acm=g3l&h=www.affordablehousing.com&uri=%2FMaineCWL&furl=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&beacon=1 HTTP/1.1Host: gtrack.kueezrtb.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.affordablehousing.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.affordablehousing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 14 Jan 2025 16:16:08 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 14 Jan 2025 16:16:09 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 14 Jan 2025 16:16:10 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/plain; charset=utf-8content-length: 9status: 404 Not Founddate: Tue, 14 Jan 2025 16:16:16 GMTvary: Originx-powered-by: 33Acrossset-cookie: SSCLB=sscd-008.6-nyc|Z4aN0|Z4aN0; path=/connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Tue, 14 Jan 2025 16:16:16 GMTContent-Type: text/html; charset=utf-8Content-Length: 152Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffAccess-Control-Allow-Methods: GET, POST, OPTIONS, DELETE, PUT, HEADAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-TypeVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: OXGW/0.0.0Date: Tue, 14 Jan 2025 16:16:15 GMTContent-Type: text/htmlContent-Length: 103Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 0strict-transport-security: max-age=16000000; includeSubDomains; preload;connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 0strict-transport-security: max-age=16000000; includeSubDomains; preload;connection: close
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_360.3.drString found in binary or memory: http://knockoutjs.com/
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: http://opensource.org/licenses/mit-license.php)
Source: chromecache_427.3.dr, chromecache_389.3.drString found in binary or memory: http://pid.github.io/speakingurl/
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://resources.o
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: http://validator.w3.org
Source: chromecache_252.3.drString found in binary or memory: http://www.affordablehousing.com
Source: chromecache_202.3.dr, chromecache_273.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_202.3.dr, chromecache_273.3.drString found in binary or memory: http://www.broofa.com
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: http://www.json.org/json2.js
Source: chromecache_360.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_296.3.drString found in binary or memory: http://www.winimage.com/zLibDll
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: https://192.168.200.126:8009/api/
Source: chromecache_414.3.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=351C6AF6-F6B3-4
Source: chromecache_231.3.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=index.com&amp;id=Z4aN1dHM6G4AAEc9AvIqXwAAAi4AAAAB
Source: chromecache_220.3.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=openx.com&id=341e2ea8-dfda-801b-8f46-b4ac42d749f4
Source: chromecache_379.3.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=rise.com&id=Nyg12Xcrk
Source: chromecache_265.3.dr, chromecache_440.3.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-index_n-LoopMe_n-acuityads_o
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_252.3.drString found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_447.3.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_280.3.dr, chromecache_309.3.dr, chromecache_444.3.dr, chromecache_447.3.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_447.3.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_330.3.drString found in binary or memory: https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=
Source: chromecache_314.3.drString found in binary or memory: https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=
Source: chromecache_378.3.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/Content/ie-all.css
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/Content/ie8.css
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/apppoollandingJs?V=08D0A9CA2E0DA9846E8B8505DCC5B9B35065F9AB181
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/apppoollandingcss?V=1AE6803056E54C576B620F51EBA44FEF18998049FC
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/bootstraptour?V=0A825BC8CE67C37A7A81D94001C3E582878292B1790784
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/content/ie-all.css
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/intercomChatJs?V=185B64DB57C42874D2146817840DB1B00A5F12932396E
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/jquery?V=BC84FA31A5D5A7712A5BDEADFEFFA419EDCFE9C15040CFDBAA705
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/jqueryplugins?V=5B078B9037F8F3AB3B1A5D2E1BC9CE854DE73BA68697F0
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/maincss
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/mainresponsiveJs?V=9DEDAAE4BB5E77CB9F07A4AC98F0EE81C3F03EF3D4A
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/modernizr?V=C6400BAAFA73432146FF802AE9766479432BB6FAFA7561AAF8
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/partnerhacss?V=C628E5AA7D5A6ABE88C9CA4E0F46198D1D1DB63B1790DFD
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/responsivecss?V=B769A332AE33085DE18D8B4683FFAC5D826B923A36CF7E
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/v4FavouriteMenuCSS?V=920A39EA600F3EE41FC7883D422FFD69E26D8401F
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/v4FavouriteMenuJS?V=957332E80FC7C30BF741DB69EF0ED2D8DD06949DC0
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/bundles/whitelabelcss?V=7A801300010106DBCE168907386FBA1B365EE8E1665703
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/css/footer.css
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/scripts/thirdparty/lodash.min.js
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/scripts/thirdparty/speakingurl.min.js
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/v4/controls/propertySearch/property-search.css
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/v4/extender/rules.min.js
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/v4/js/ko.helper.min.js
Source: chromecache_252.3.drString found in binary or memory: https://affordablehousing.com/v4/js/loading-anim.min.js
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: https://ahportaleditor.nirvana.gosection8.local
Source: chromecache_438.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
Source: chromecache_311.3.dr, chromecache_324.3.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_361.3.dr, chromecache_406.3.drString found in binary or memory: https://api-iam.intercom.io
Source: chromecache_444.3.drString found in binary or memory: https://apis.google.com
Source: chromecache_444.3.drString found in binary or memory: https://apis.google.com/js/platform.js
Source: chromecache_300.3.dr, chromecache_334.3.drString found in binary or memory: https://app.termly.io/notify/
Source: chromecache_419.3.dr, chromecache_438.3.drString found in binary or memory: https://app.termly.io/resource-blocker/aaa55329-cd01-4a23-89dc-6d46fc0c8351?autoBlock=on
Source: chromecache_235.3.dr, chromecache_354.3.drString found in binary or memory: https://browser.sentry-cdn.com/8.47.0/bundle.tracing.replay.min.js
Source: chromecache_226.3.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&gdpr=0&
Source: chromecache_226.3.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
Source: chromecache_321.3.dr, chromecache_233.3.dr, chromecache_248.3.dr, chromecache_336.3.dr, chromecache_425.3.dr, chromecache_370.3.dr, chromecache_424.3.dr, chromecache_323.3.dr, chromecache_237.3.dr, chromecache_225.3.dr, chromecache_211.3.dr, chromecache_199.3.dr, chromecache_295.3.dr, chromecache_227.3.dr, chromecache_217.3.dr, chromecache_261.3.dr, chromecache_244.3.dr, chromecache_292.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_208.3.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_438.3.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap-icons
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://clients6.google.com
Source: chromecache_348.3.dr, chromecache_369.3.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_348.3.dr, chromecache_369.3.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_231.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=Z4aN1dHM6G4AAEc9AvIq
Source: chromecache_220.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_220.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NDBhNzgxMWYtMGEwNy02NTQ1LTVhYTgtNmM4Mm
Source: chromecache_226.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=NRxq9vazTGa9YQrl3WEyuw%3D%3
Source: chromecache_226.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
Source: chromecache_226.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=MzUxQzZBRjYtRjZCMy00QzY2LUJENjEtMEF
Source: chromecache_330.3.drString found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: https://connect.facebook.net/en_US/sdk.js
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_414.3.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Navigator/sendBeacon
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_372.3.dr, chromecache_340.3.drString found in binary or memory: https://developers.google.com/open-source/licenses/bsd
Source: chromecache_348.3.dr, chromecache_369.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_348.3.dr, chromecache_369.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_348.3.dr, chromecache_369.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_252.3.drString found in binary or memory: https://diffuser-cdn.app-us1.com/diffuser/diffuser.js
Source: chromecache_414.3.drString found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https:
Source: chromecache_231.3.drString found in binary or memory: https://dpm.demdex.net/ibs:dpid=23728&amp;dpuuid=Z4aN1dHM6G4AAEc9AvIqXwAA%26558?gdpr_consent=&amp;us
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_314.3.drString found in binary or memory: https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=
Source: chromecache_330.3.drString found in binary or memory: https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=
Source: chromecache_314.3.drString found in binary or memory: https://dsp.360yield.com/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fimage2.pubmatic.c
Source: chromecache_231.3.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.n
Source: chromecache_380.3.drString found in binary or memory: https://easypdfbox.com/contactus.html
Source: chromecache_438.3.drString found in binary or memory: https://easypdfbox.com/cookiepolicy.html
Source: chromecache_438.3.drString found in binary or memory: https://easypdfbox.com/dl/home.js
Source: chromecache_438.3.dr, chromecache_380.3.drString found in binary or memory: https://easypdfbox.com/privacy.html
Source: chromecache_438.3.dr, chromecache_380.3.drString found in binary or memory: https://easypdfbox.com/terms.html
Source: chromecache_250.3.dr, chromecache_247.3.dr, chromecache_282.3.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_282.3.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_250.3.dr, chromecache_247.3.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_282.3.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_250.3.dr, chromecache_247.3.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_247.3.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_250.3.dr, chromecache_247.3.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_387.3.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_438.3.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_438.3.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:ital
Source: chromecache_438.3.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwAT9nA2.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwQT9g.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwcT9nA2.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwgT9nA2.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwkT9nA2.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwoT9nA2.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCm3FwrK3iLTcvnUwsT9nA2.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCo3FwrK3iLTcvhYwYL8g.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCo3FwrK3iLTcviYwY.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCo3FwrK3iLTcvmYwYL8g.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCo3FwrK3iLTcvsYwYL8g.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCo3FwrK3iLTcvtYwYL8g.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCo3FwrK3iLTcvuYwYL8g.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcCo3FwrK3iLTcvvYwYL8g.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxy7mw9c.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_356.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_267.3.dr, chromecache_394.3.drString found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_309.3.dr, chromecache_444.3.dr, chromecache_387.3.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: https://github.com/nosir/
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: https://github.com/nosir/cleave.js
Source: chromecache_238.3.drString found in binary or memory: https://github.com/twbs/icons/blob/main/LICENSE)
Source: chromecache_378.3.drString found in binary or memory: https://google.com
Source: chromecache_378.3.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: https://gvas.github.io/knockout-jqueryui/
Source: chromecache_252.3.drString found in binary or memory: https://hb-affordablehousing.s3.us-east-2.amazonaws.com/asc_prebid.js
Source: chromecache_231.3.drString found in binary or memory: https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=Z4aN1dHM6G4AAEc9AvIqXwAA%26558&amp;gpdr=
Source: chromecache_414.3.drString found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
Source: chromecache_238.3.drString found in binary or memory: https://icons.getbootstrap.com/)
Source: chromecache_314.3.drString found in binary or memory: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCoo
Source: chromecache_252.3.drString found in binary or memory: https://js.sentry-cdn.com/62e79b5c96a6e10ad3036bd5d60a393f.min.js
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?v=3&sensor=false
Source: chromecache_231.3.drString found in binary or memory: https://match.adsrvr.org/track/cmf/casale
Source: chromecache_226.3.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_220.3.drString found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=6cc852d5-c370-3be1-4f48-363b2ae48214&gdpr=0
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://meet.google.com
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: https://momentjs.com/timezone/
Source: chromecache_240.3.dr, chromecache_372.3.dr, chromecache_306.3.dr, chromecache_432.3.dr, chromecache_297.3.dr, chromecache_340.3.dr, chromecache_232.3.dr, chromecache_395.3.dr, chromecache_399.3.dr, chromecache_404.3.drString found in binary or memory: https://mths.be/cssescape
Source: chromecache_226.3.drString found in binary or memory: https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=351C6AF6-F6B3-4C66-BD
Source: chromecache_264.3.dr, chromecache_416.3.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_280.3.dr, chromecache_447.3.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_380.3.drString found in binary or memory: https://onestart.ai/uninstall.html
Source: chromecache_378.3.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_250.3.dr, chromecache_247.3.dr, chromecache_282.3.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_282.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_250.3.dr, chromecache_247.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_321.3.dr, chromecache_233.3.dr, chromecache_248.3.dr, chromecache_336.3.dr, chromecache_425.3.dr, chromecache_370.3.dr, chromecache_424.3.dr, chromecache_323.3.dr, chromecache_237.3.dr, chromecache_225.3.dr, chromecache_211.3.dr, chromecache_199.3.dr, chromecache_295.3.dr, chromecache_227.3.dr, chromecache_217.3.dr, chromecache_261.3.dr, chromecache_244.3.dr, chromecache_292.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_208.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_236.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_282.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_250.3.dr, chromecache_247.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_444.3.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_330.3.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=
Source: chromecache_226.3.drString found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&gdpr=0&gdpr_co
Source: chromecache_369.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://plus.google.com
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_252.3.drString found in binary or memory: https://portaleditor.affordablehousing.com/api/
Source: chromecache_220.3.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/f80f3491-53dc-a9a8-7e9f-20ced5b34f5d?gdpr=0
Source: chromecache_414.3.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB?gdpr=0&gdpr_consent=
Source: chromecache_314.3.drString found in binary or memory: https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=351C6AF6-F6B3-
Source: chromecache_438.3.drString found in binary or memory: https://res.easypdfbox.com/css/style-v6.css
Source: chromecache_419.3.drString found in binary or memory: https://res.easypdfbox.com/ext/thankyou/arrow-right.png)
Source: chromecache_419.3.drString found in binary or memory: https://res.easypdfbox.com/ext/thankyou/arrow-top.png)
Source: chromecache_419.3.drString found in binary or memory: https://res.easypdfbox.com/ext/thankyou/download.jpg
Source: chromecache_419.3.drString found in binary or memory: https://res.easypdfbox.com/ext/thankyou/icon-done.png
Source: chromecache_419.3.drString found in binary or memory: https://res.easypdfbox.com/ext/thankyou/style.css
Source: chromecache_438.3.drString found in binary or memory: https://res.easypdfbox.com/images/download-image.png
Source: chromecache_419.3.dr, chromecache_438.3.drString found in binary or memory: https://res.easypdfbox.com/images/favicon.png
Source: chromecache_438.3.drString found in binary or memory: https://res.easypdfbox.com/images/pdf-icon.png
Source: chromecache_220.3.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=341e2ea8-dfda-801b-8f4
Source: chromecache_231.3.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=
Source: chromecache_231.3.drString found in binary or memory: https://s.company-target.com/s/ix?cm_dsp_id=18&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;gpp=&
Source: chromecache_387.3.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_387.3.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_212.3.dr, chromecache_360.3.drString found in binary or memory: https://sentry.io
Source: chromecache_419.3.drString found in binary or memory: https://simpframeprove.com/64301677?cid=SUiqDncSEm0EV0HE
Source: chromecache_443.3.drString found in binary or memory: https://simpframeprove.com:443/?cid=SUiqDncSEm0EV0HE&id=64301677
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_252.3.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_255.3.dr, chromecache_215.3.drString found in binary or memory: https://static.kueezrtb.com/js/
Source: chromecache_252.3.drString found in binary or memory: https://static.kueezrtb.com/latest.js
Source: chromecache_321.3.dr, chromecache_336.3.dr, chromecache_425.3.dr, chromecache_424.3.dr, chromecache_323.3.dr, chromecache_225.3.dr, chromecache_211.3.dr, chromecache_227.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_208.3.dr, chromecache_378.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_324.3.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_369.3.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_348.3.dr, chromecache_369.3.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_348.3.dr, chromecache_369.3.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_348.3.dr, chromecache_369.3.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_314.3.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_414.3.drString found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&gdpr=0&gdpr_
Source: chromecache_314.3.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
Source: chromecache_330.3.drString found in binary or memory: https://t.adx.opera.com/pub/sync?pubid=pub8730968190912&gdpr=0&gdpr_consent=
Source: chromecache_311.3.dr, chromecache_324.3.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_321.3.dr, chromecache_233.3.dr, chromecache_248.3.dr, chromecache_336.3.dr, chromecache_425.3.dr, chromecache_370.3.dr, chromecache_424.3.dr, chromecache_323.3.dr, chromecache_237.3.dr, chromecache_225.3.dr, chromecache_211.3.dr, chromecache_199.3.dr, chromecache_295.3.dr, chromecache_227.3.dr, chromecache_217.3.dr, chromecache_261.3.dr, chromecache_244.3.dr, chromecache_292.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_208.3.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_247.3.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_250.3.dr, chromecache_247.3.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_252.3.drString found in binary or memory: https://twitter.com/share?url=
Source: chromecache_226.3.drString found in binary or memory: https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=351C6AF6-F6B3-4C66-BD61-0AE5DD61
Source: chromecache_226.3.drString found in binary or memory: https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_414.3.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&re
Source: chromecache_361.3.dr, chromecache_406.3.drString found in binary or memory: https://widget.intercom.io/widget/jhp5zuma
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_252.3.drString found in binary or memory: https://www.affordablehousing.com/
Source: chromecache_331.3.dr, chromecache_363.3.drString found in binary or memory: https://www.affordablehousing.com/v4/pages/tnresult/tnresult.aspx
Source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: chromecache_217.3.dr, chromecache_261.3.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_311.3.dr, chromecache_324.3.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_311.3.dr, chromecache_324.3.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_311.3.dr, chromecache_324.3.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_378.3.drString found in binary or memory: https://www.google.com
Source: chromecache_311.3.dr, chromecache_324.3.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_290.3.dr, chromecache_316.3.dr, chromecache_343.3.dr, chromecache_441.3.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/16731088622/?random
Source: chromecache_252.3.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=explicit
Source: chromecache_348.3.dr, chromecache_369.3.dr, chromecache_259.3.dr, chromecache_303.3.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_250.3.dr, chromecache_247.3.dr, chromecache_282.3.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_378.3.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_378.3.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_321.3.dr, chromecache_233.3.dr, chromecache_248.3.dr, chromecache_370.3.dr, chromecache_237.3.dr, chromecache_211.3.dr, chromecache_199.3.dr, chromecache_244.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_378.3.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_311.3.dr, chromecache_324.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_438.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-
Source: chromecache_419.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-16731088622
Source: chromecache_438.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-5SZQ5H2E7Q
Source: chromecache_252.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-QE3N0G3DKT
Source: chromecache_252.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-194703999-1
Source: chromecache_252.3.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_321.3.dr, chromecache_233.3.dr, chromecache_248.3.dr, chromecache_370.3.dr, chromecache_237.3.dr, chromecache_211.3.dr, chromecache_199.3.dr, chromecache_244.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_378.3.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_348.3.dr, chromecache_369.3.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__.
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_259.3.dr, chromecache_303.3.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
Source: chromecache_321.3.dr, chromecache_336.3.dr, chromecache_425.3.dr, chromecache_424.3.dr, chromecache_323.3.dr, chromecache_225.3.dr, chromecache_211.3.dr, chromecache_227.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_208.3.dr, chromecache_378.3.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_321.3.dr, chromecache_336.3.dr, chromecache_425.3.dr, chromecache_323.3.dr, chromecache_225.3.dr, chromecache_211.3.dr, chromecache_227.3.dr, chromecache_272.3.dr, chromecache_355.3.dr, chromecache_378.3.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_309.3.dr, chromecache_444.3.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: chromecache_231.3.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=index
Source: chromecache_330.3.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50579
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50578
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50571
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50576
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50580
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50583
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50587
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50590
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50554
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50567
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50499
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 50576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 50577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50418 -> 443
Source: classification engineClassification label: mal48.win@59/398@479/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\f74087ab-365a-45ef-b141-81a8b09300df.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1912,i,16226326156067554013,5388340656716387405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.affordablehousing.com/MaineCWL"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1912,i,16226326156067554013,5388340656716387405,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\viewer.pdbD source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdbm source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdb source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\FileOperations.pdb source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\viewer.pdb source: Unconfirmed 503446.crdownload.0.dr, chromecache_296.3.dr
Source: chromecache_296.3.drBinary or memory string: HKEY_USERSRegOpenKeyTransactedW::NetUserGetInfo() failed with error: \@invalid string_view positionVMware, Inc.VMware Virtual PlatformVMware7,1VMware20,1innotek GmbHVirtualBoxMicrosoft CorporationVirtual MachineVRTUALACRSYSA M IGetting system informationManufacturer [Model [BIOS [\\?\UNC\\\?\shim_clone%d.%d.%d.%dDllGetVersion[%!]%!ProgramFilesFolderCommonFilesFolderDesktopFolderAllUsersDesktopFolderAppDataFolderFavoritesFolderStartMenuFolderProgramMenuFolderStartupFolderFontsFolderLocalAppDataFolderCommonAppDataFolderProgramFiles64FolderProgramFilesProgramW6432SystemFolderSystem32FolderWindowsFolderWindowsVolumeTempFolderSETUPEXEDIRshfolder.dllSHGetFolderPathWProgramFilesAPPDATAPROGRAMFILES&+
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.affordablehousing.com/MaineCWL0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://easypdfbox.com/api/cids?cid=SUiqDncSEm0EV0HE&fid=643016770%Avira URL Cloudsafe
https://easypdfbox.com/dl/home.js0%Avira URL Cloudsafe
https://simpframeprove.com/?cid=SUiqDncSEm0EV0HE&id=643016770%Avira URL Cloudsafe
https://ahportaleditor.nirvana.gosection8.local0%Avira URL Cloudsafe
https://portaleditor.affordablehousing.com/api/0%Avira URL Cloudsafe
https://res.easypdfbox.com/ext/thankyou/style.css0%Avira URL Cloudsafe
https://hb-affordablehousing.s3.us-east-2.amazonaws.com/asc_prebid.js0%Avira URL Cloudsafe
https://easypdfbox.com/terms.html0%Avira URL Cloudsafe
https://res.easypdfbox.com/ext/thankyou/icon-done.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.74.194
truefalse
    high
    um.simpli.fi
    35.204.74.118
    truefalse
      high
      cat1.hbwrapper.com
      134.122.30.244
      truefalse
        high
        tls13.taboola.map.fastly.net
        151.101.129.44
        truefalse
          high
          global.px.quantserve.com
          91.228.74.166
          truefalse
            high
            id5-sync.com
            162.19.138.83
            truefalse
              high
              cs.admanmedia.com
              80.77.87.166
              truefalse
                high
                prebid.media.net
                34.120.63.153
                truefalse
                  high
                  rtb.openx.net
                  35.227.252.103
                  truefalse
                    high
                    bttrack.com
                    192.132.33.67
                    truefalse
                      high
                      stats.g.doubleclick.net
                      74.125.206.156
                      truefalse
                        high
                        mwzeom.zeotap.com
                        172.67.40.173
                        truefalse
                          high
                          btlr-eu-central-1.sharethrough.com
                          3.126.92.214
                          truefalse
                            high
                            dsum.casalemedia.com
                            104.18.26.193
                            truefalse
                              high
                              www.google.com
                              142.250.185.100
                              truefalse
                                high
                                lb.eu-1-id5-sync.com
                                141.95.98.65
                                truefalse
                                  high
                                  match.adsrvr.org
                                  3.33.220.150
                                  truefalse
                                    high
                                    dsp-cookie.adfarm1.adition.com
                                    80.82.210.217
                                    truefalse
                                      high
                                      match.prod.bidr.io
                                      63.32.181.175
                                      truefalse
                                        high
                                        simpframeprove.com
                                        13.32.27.22
                                        truetrue
                                          unknown
                                          pagead-googlehosted.l.google.com
                                          142.250.185.225
                                          truefalse
                                            high
                                            chidc2.outbrain.org
                                            64.74.236.223
                                            truefalse
                                              high
                                              creativecdn.com
                                              185.184.8.90
                                              truefalse
                                                high
                                                pugm-lhrc.pubmnet.com
                                                185.64.190.78
                                                truefalse
                                                  high
                                                  plus.l.google.com
                                                  142.250.184.238
                                                  truefalse
                                                    high
                                                    vidazoo-openrtb-prebid-saas-p-us-nyc1c-lb.vidazoo.services
                                                    157.230.66.91
                                                    truefalse
                                                      high
                                                      uip.semasio.net
                                                      77.243.51.122
                                                      truefalse
                                                        high
                                                        static.kueezrtb.com
                                                        104.22.34.123
                                                        truefalse
                                                          high
                                                          iad-2-apex.go.sonobi.com
                                                          69.166.1.32
                                                          truefalse
                                                            high
                                                            ep2.adtrafficquality.google
                                                            142.250.186.97
                                                            truefalse
                                                              high
                                                              pixel-sync.sitescout.com
                                                              34.36.216.150
                                                              truefalse
                                                                high
                                                                pixel.onaudience.com
                                                                54.38.113.3
                                                                truefalse
                                                                  high
                                                                  pug-lhr-bc.pubmnet.com
                                                                  185.64.191.210
                                                                  truefalse
                                                                    high
                                                                    euw-ice.360yield.com
                                                                    52.16.219.167
                                                                    truefalse
                                                                      high
                                                                      d1ykf07e75w7ss.cloudfront.net
                                                                      108.138.3.93
                                                                      truefalse
                                                                        high
                                                                        ssum-sec.casalemedia.com
                                                                        104.18.26.193
                                                                        truefalse
                                                                          high
                                                                          googleads.g.doubleclick.net
                                                                          142.250.186.98
                                                                          truefalse
                                                                            high
                                                                            diffuser-cdn.app-us1.com
                                                                            104.18.128.216
                                                                            truefalse
                                                                              high
                                                                              presentation-ams1.turn.com
                                                                              46.228.164.11
                                                                              truefalse
                                                                                high
                                                                                cloudflare.com
                                                                                104.16.132.229
                                                                                truefalse
                                                                                  high
                                                                                  config.aps.amazon-adsystem.com
                                                                                  18.245.31.65
                                                                                  truefalse
                                                                                    high
                                                                                    trackcmp.net
                                                                                    172.64.153.42
                                                                                    truefalse
                                                                                      high
                                                                                      am1-direct-bgp.contextweb.com
                                                                                      208.93.169.131
                                                                                      truefalse
                                                                                        high
                                                                                        iad-2-sync.go.sonobi.com
                                                                                        69.166.1.66
                                                                                        truefalse
                                                                                          high
                                                                                          pugm-amsfpairbc.pubmnet.com
                                                                                          198.47.127.19
                                                                                          truefalse
                                                                                            high
                                                                                            affordablehousing-d.openx.net
                                                                                            34.98.64.218
                                                                                            truefalse
                                                                                              unknown
                                                                                              contextual.media.net
                                                                                              95.101.148.20
                                                                                              truefalse
                                                                                                high
                                                                                                us-east.pgammedia.com
                                                                                                80.77.84.149
                                                                                                truefalse
                                                                                                  high
                                                                                                  script.hotjar.com
                                                                                                  18.245.31.23
                                                                                                  truefalse
                                                                                                    high
                                                                                                    spug-lhrc.pubmnet.com
                                                                                                    185.64.190.81
                                                                                                    truefalse
                                                                                                      high
                                                                                                      affordablehousing.com
                                                                                                      13.107.246.40
                                                                                                      truefalse
                                                                                                        high
                                                                                                        ad.mrtnsvr.com
                                                                                                        34.102.163.6
                                                                                                        truefalse
                                                                                                          high
                                                                                                          thrtle.com
                                                                                                          52.6.98.243
                                                                                                          truefalse
                                                                                                            high
                                                                                                            pixel.tapad.com
                                                                                                            34.111.113.62
                                                                                                            truefalse
                                                                                                              high
                                                                                                              zagreb-stable-europe-west4.pumpkin.uverse.iponweb.net
                                                                                                              35.214.183.184
                                                                                                              truefalse
                                                                                                                high
                                                                                                                ep1.adtrafficquality.google
                                                                                                                142.250.185.194
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  widget.intercom.io
                                                                                                                  108.138.26.50
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    s.amazon-adsystem.com
                                                                                                                    98.82.158.241
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      cs.pgammedia.com
                                                                                                                      80.77.87.200
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        aax-eu.amazon-adsystem.com
                                                                                                                        67.220.226.238
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          s-part-0017.t-0009.t-msedge.net
                                                                                                                          13.107.246.45
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            i-api.popin.cc
                                                                                                                            119.63.193.220
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              vidazoo-openrtb-prebid-kueez-p-us-nyc3-lb.vidazoo.services
                                                                                                                              144.126.251.175
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                h7mzk9dlb.puzztake.com
                                                                                                                                137.184.77.2
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  cs-tam.yellowblue.io
                                                                                                                                  52.51.72.81
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    outspot2-ams.adx.opera.com
                                                                                                                                    82.145.213.8
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      trace-eu.mediago.io
                                                                                                                                      35.214.168.80
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        analytics.google.com
                                                                                                                                        142.250.181.238
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          ib.anycast.adnxs.com
                                                                                                                                          185.89.210.244
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            aorta.clickagy.com
                                                                                                                                            100.24.154.204
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              uipus.semasio.net
                                                                                                                                              50.57.31.206
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                jsdelivr.map.fastly.net
                                                                                                                                                151.101.1.229
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  gtrack.kueezrtb.com
                                                                                                                                                  104.22.34.123
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    browser.sentry-cdn.com
                                                                                                                                                    151.101.194.217
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      eu-u.openx.net
                                                                                                                                                      35.244.159.8
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        s.dsp-prod.demandbase.com
                                                                                                                                                        34.96.71.22
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          app.termly.io
                                                                                                                                                          104.18.30.234
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            spl.zeotap.com
                                                                                                                                                            172.67.40.173
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              eu-eb2.3lift.com
                                                                                                                                                              76.223.111.18
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                js.sentry-cdn.com
                                                                                                                                                                151.101.66.217
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  hbopenbid-ams.pubmnet.com
                                                                                                                                                                  185.64.189.112
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    sync.crwdcntrl.net
                                                                                                                                                                    52.48.183.31
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      rtb-csync-euw1.smartadserver.com
                                                                                                                                                                      81.17.55.116
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        cm.g.doubleclick.net
                                                                                                                                                                        172.217.16.194
                                                                                                                                                                        truefalse
                                                                                                                                                                          high
                                                                                                                                                                          eu-tlx.3lift.com
                                                                                                                                                                          18.157.230.4
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            idaas-ext.cph.liveintent.com
                                                                                                                                                                            18.214.213.42
                                                                                                                                                                            truefalse
                                                                                                                                                                              high
                                                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                                                              63.34.161.76
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                sync.1rx.io
                                                                                                                                                                                46.228.174.117
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  track.kueezrtb.com
                                                                                                                                                                                  104.22.35.123
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    ssc.33across.com
                                                                                                                                                                                    79.127.243.241
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      high
                                                                                                                                                                                      dcs-ups.g03.yahoodns.net
                                                                                                                                                                                      87.248.119.252
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        cdn-content.ampproject.org
                                                                                                                                                                                        172.217.16.129
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          high
                                                                                                                                                                                          static-cdn.hotjar.com
                                                                                                                                                                                          18.66.102.51
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            js.intercomcdn.com
                                                                                                                                                                                            18.245.46.19
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              ssp-bidder.nl3.vip.prod.criteo.com
                                                                                                                                                                                              178.250.1.4
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                nydc1.outbrain.org
                                                                                                                                                                                                64.202.112.223
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  us-u.openx.net
                                                                                                                                                                                                  35.244.159.8
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    prism.app-us1.com
                                                                                                                                                                                                    104.18.128.216
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      hb.yellowblue.io
                                                                                                                                                                                                      52.222.236.91
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        api-iam.intercom.io
                                                                                                                                                                                                        34.203.167.12
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://affordablehousing.com/v4/js/loading-anim.min.jsfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://pixel-sync.sitescout.com/dmp/pixelSync?nid=95&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BBfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://s.ad.smaato.net/c/?adExInit=aps&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsmaato.com%26id%3D%24UIDfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://u.openx.net/w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7Dfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://affordablehousing.com/bundles/responsivecss?V=B769A332AE33085DE18D8B4683FFAC5D826B923A36CF7EFF1EE9395E62E915C4false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://cdn.jsdelivr.net/gh/prebid/currency-file@1/latest.jsonfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=53726758&p=156011&s=165626&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://uipus.semasio.net/pubmatic/1/info2?sType=sync&sExtCookieId=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&sInitiator=external&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://otrack.kueezrtb.com/dye?ac=2&acm=G3L&uid=ce1ff3e7a7fec92&sid=8f889bf37f0afa8c&pvi=819bd0d55cfb31f0&h=www.affordablehousing.com&wh=1263x907&b=Chrome&bv=117.0.0.0&dev=&os=Windows%2010&p=&uri=%2FMaineCWL&furl=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&sr=1280x1024&type=latest:preinit&_=1736871361781false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=23728&dpuuid=Z4aN1dHM6G4AAEc9AvIqXwAA%26558false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-index_n-LoopMe_n-acuityads_ox-db5_smrt_n-smaato_n-sharethrough_n-onetag_pm-db5_ppt_n-baidu_sovrn_n-Rise_n-Outbrainfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://ap.lijit.com/beacon/amazon?url=https://aax-eu.amazon-adsystem.com%2Fs/ecm3?id=$UID&ex=sovrn.comfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://res.easypdfbox.com/ext/thankyou/style.cssfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://affordablehousing.com/bundles/maincssfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://securepubads.g.doubleclick.net/btr/view?ai=Cw_q_042GZ9_dM6GWxdwPsP2m0AytiaO8fPnSpJauE6eS-JD0RBABIO-D8CpgyZbLi8Sk_A-gAe7NgKo-yAEC4AIAqAMByAMIqgTKAk_QRUvPewb0pxsO9ixmJGJN4HIQcBj_jWHtOnLIlPXK_LCpXDyX-rN-usCH1B3TtITbgIG6F8gjUTK9fckNZEUNpLYQktJqaJwOSNxQwLz_Jbd1oX2fp812VUc58jVkvF_AXUXtWsULyqWlMQipK87VqjQjiNf9h3B28kdRPEtQodEx3RvQCOhWrnJLGFOcxRL6RYXf26gxtH_XgjaGRdllY3V-o71o13pm2ut7jXM4x5TE_XkqYDR1wL_090BLvGPBuq1HRvOs1x1SIB4tui42JZ8EBxAM0OBALJglsD2nUoSgsAxzFJ44mfC-W-nnQnwZdcP-47DNUm8ySdR5lpwv2cF9rL4XZjChNKZJM_JeLPdtmz4eLnv9u8mpLVxmQHBJJJNDux_2l_cXvkKbqRh2x6vuMUcT0TppEG_hBy5Zbj3LGX__9Yp69MAEnIv5kYUF4AQBiAXx8efyUZIFBAgEGAGSBQQIBRgEoAYCgAfuhdGJGagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwQQsf1H0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY_M31jM71igOaCTxodHRwczovL2Vhc3lwZGZib3guY29tL3BkZj9jaWQ9U1VpcURuY1NFbTBFVjBIRSZnYWRfc291cmNlPTWACgPICwHaDBAKChDQs7OyqfOMqSUSAgED4g0TCNOY9ozO9YoDFSFLkQUdsL4JyuoNEwjm2faMzvWKAxUhS5EFHbC-CcrYEwzQFQGAFwGyFyAKHAgAEhRwdWItNTU0NjcyMzcxNjE1NTI4OBi_9BgYAboXAjgBshgJEgKxXxgCIgEA0BgB&sigh=BUzolCHbX98&uach_m=%5B%5D&ase=2&nis=4&cid=CAQSPACa7L7dDPMzs3BL0mUmryERFI18urHZSoozNtjUpcLA8mr9qJDnF4INXczOJAy1RfvL98E6fbPNxMoi5RgB&ibtr=1false
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://uipus.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&sInitiator=external&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://googleads.g.doubleclick.net/aclk?sa=l&ai=C6bf2042GZ93dM6GWxdwPsP2m0AytiaO8fPnSpJauE6eS-JD0RBABIO-D8CpgyZbLi8Sk_A-gAe7NgKo-yAEC4AIAqAMByAMIqgTIAk_QDjj4FI4YbegbjvaWX_17BODkfavtwNBBjcv7C1oJWBryEEI4aV800p1egLz7lSbRWtCfzmh0oYlUSRtd3DOf4ji1Rewo_-7K3wyGARYANts2muqJLCLJlDautQf0e3harpztVIfyyfFq29M496BAGfu4VnyrphpcQ-eMy_-giaIxBZtN0Lf74RXyD_ycOxeQ00CCRzSll-XogZlyx7JPrwZUUmtBsNLKD0JOBM1YcQi32lEUgo9sJl3ti-RhC-DqbEwspiRAEDy12IZ67afckDWAh6pgRmFvqXAfeEb57SJhSVr6gUNSf50bpWRHriy3n74_n7AkZl-vPe-udHFtlqz6khGFID3-9nbfGZNDHMGgw8v_OxTx3pVW57daSfrY1knZgiuAY2bXmjiXzfzznI-pC8HxlOKuZ4rt4mDvfqPlLfEB42XABJyL-ZGFBeAEAYgF8fHn8lGgBgKAB-6F0YkZqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgHmgaoB_PRG6gHltgbqAeqm7ECqAfgvbECqAf_nrECqAffn7ECqAfKqbECqAfrpbECqAfqsbECqAeZtbECqAe-t7ECqAf4wrECqAf7wrEC2AcB0ggmCIBhEAEYHTICigI6C4BAgMCAgICgqIACSL39wTpY_M31jM71igOxCeL2cDtqMo9MgAoDmAsByAsB2gwQCgoQwK2w17GS5pdQEgIBA6oNAlVTyA0B4g0TCNKY9ozO9YoDFSFLkQUdsL4JyuoNEwjl2faMzvWKAxUhS5EFHbC-CcrYEwzQFQH4FgGAFwGyFwIYAboXAjgBshgJEgKxXxgCIgEA0BgB&ae=1&ase=2&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwE&num=1&cid=CAQSPACa7L7dDPMzs3BL0mUmryERFI18urHZSoozNtjUpcLA8mr9qJDnF4INXczOJAy1RfvL98E6fbPNxMoi5RgB&sig=AOD64_1L7mKd41-eV9GwzTyBSstn9QsG8Q&client=ca-pub-3651385785067592&rf=5&nb=2&nis=6&nx=363&ny=49&uap=Windows&uapv=10.0.0&uaa=x86&uam=&uafv=117.0.5938.134&uab=64&uaw=false&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&adurl=https://easypdfbox.com/pdf%3Fcid%3DSUiqDncSEm0EV0HE%26gad_source%3D5%26gclid%3DEAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://sync.crwdcntrl.net/qmap?c=1389&tp=STSC&tpid=52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553&gdpr=0&gdpr_consent=&d=https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Fpush%3Fpartner_id%3D2499%26partner_device_id%3D52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553%26partner_url%3Dhttps%253A%252F%252Fbh.contextweb.com%252Fbh%252Frtset%253Fdo%253Dadd%2526pid%253D543793%2526ev%253D52ad0ed3-c86f-4dcb-8ade-1d327aeec477-67868dd7-5553%2526gdpr_in_effect%253D0%2526gdpr_consent%253Dfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://aax-eu.amazon-adsystem.com/s/ecm3?ex=index.com&id=Z4aN1dHM6G4AAEc9AvIqXwAAAi4AAAABfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://affordablehousing.com/bundles/mainresponsiveJs?V=9DEDAAE4BB5E77CB9F07A4AC98F0EE81C3F03EF3D4A7092B895CD48D68CD56B4false
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://aax-eu.amazon-adsystem.com/s/ecm3?ex=smaato.com&id=53d3c16099false
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://affordablehousing.com/bundles/apppoollandingcss?V=1AE6803056E54C576B620F51EBA44FEF18998049FC3246EE45E455BA394602E0false
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://js.intercomcdn.com/vendor.eae5f2e5.jsfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://easypdfbox.com/dl/thank-you?cid=SUiqDncSEm0EV0HE&gad_source=5&gclid=EAIaIQobChMInZP3jM71igMVIUuRBR2wvgnKEAEYASAAEgJRD_D_BwEfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://ads.yieldmo.com/exchange/prebid?pbav=9.21.0&p=%5B%7B%22placement_id%22%3A%22partnerha_landingpage_ads_1%22%2C%22callback_id%22%3A%22692a602d01015d%22%2C%22sizes%22%3A%5B%5B728%2C90%5D%5D%2C%22ym_placement_id%22%3A%223306091319306166757%22%2C%22bidFloor%22%3A0.01%2C%22gpid%22%3A%22%2F23922647%2FPartnerLandingPage%2FLeaderboard_ATF_All%22%7D%2C%7B%22placement_id%22%3A%22partnerha_landingpage_ads_2%22%2C%22callback_id%22%3A%22773e0388efefe3%22%2C%22sizes%22%3A%5B%5B728%2C90%5D%5D%2C%22ym_placement_id%22%3A%223306718533253013864%22%2C%22bidFloor%22%3A0.01%2C%22gpid%22%3A%22%2F23922647%2FPartnerLandingPage%2FLeaderboard_BTF_1_All%22%7D%5D&page_url=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&bust=1736871373763&dnt=false&description=&tmax=2000&userConsent=%7B%22gdprApplies%22%3A%22%22%2C%22cmp%22%3A%22%22%2C%22gpp%22%3A%22%22%2C%22gpp_sid%22%3A%5B%5D%7D&us_privacy=&pr=&scrd=1&title=&w=1280&h=907&pubcid=8c72aa1e-0a76-454a-b837-f4d7326b3697&schain=%7B%22ver%22%3A%221.0%22%2C%22complete%22%3A1%2C%22nodes%22%3A%5B%7B%22asi%22%3A%22ascendeum.com%22%2C%22sid%22%3A%22asc171189%22%2C%22hp%22%3A1%7D%5D%7D&eids=%5B%7B%22source%22%3A%22pubcid.org%22%2C%22uids%22%3A%5B%7B%22id%22%3A%228c72aa1e-0a76-454a-b837-f4d7326b3697%22%2C%22atype%22%3A1%7D%5D%7D%5Dfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://api-iam.intercom.io/messenger/web/pingfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://ssum-sec.casalemedia.com/usermatchredir?s=184023&gdpr_consent=&gdpr=&gpp=&gpp_sid=&google_gid=CAESEOKUKpHGLOUSqral-VAwDsc&google_cver=1false
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://simpframeprove.com/?cid=SUiqDncSEm0EV0HE&id=64301677false
                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://trackcmp.net/t_prism_sitemessages.php?trackid=91722654&prismid=38d10930-0f2b-4f26-a1b4-cbd5729d1561&url=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWLfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://easypdfbox.com/dl/home.jsfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://hb-affordablehousing.s3.us-east-2.amazonaws.com/asc_prebid.jsfalse
                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://ups.analytics.yahoo.com/ups/58691/cms?partner_id=THROTLEfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://affordablehousing.com/bundles/jquery?V=BC84FA31A5D5A7712A5BDEADFEFFA419EDCFE9C15040CFDBAA70594835DE87AAfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://cdn.ampproject.org/rtv/012410292120000/v0/amp-analytics-0.1.mjsfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://affordablehousing.com/Content/ie-all.cssfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://app.termly.io/resource-blocker/aaa55329-cd01-4a23-89dc-6d46fc0c8351?autoBlock=onfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://ad.360yield.com/server_match?partner_id=2309&gdpr=0&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fmatch.sharethrough.com%2Fsync%2Fv1%3Fsource_id%3DcYvDRWaFmew3SfoH8LQAyn5K%26source_user_id%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3Dfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://mwzeom.zeotap.com/mw?google_gid=CAESEPTDud2WtXT9gzaiHBtAfNA&google_cver=1&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=16703ba9-101d-40e6-69d2-26462d2d8cd5&reqId=32aff5c8-c05a-4064-4e2d-fa46b3c12300&zcluid=0daf56f557e6612a&zdid=1332false
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&s=192259&C=1false
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://aax-eu.amazon-adsystem.com/s/ecm3?ex=pubmatic.com&id=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BBfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://easypdfbox.com/api/cids?cid=SUiqDncSEm0EV0HE&fid=64301677false
                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://a.sportradarserving.com/ul_cb/sync?ssp=bidswitch&bidswitch_ssp_id=index&gdpr=&gdpr_consent=false
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://ups.analytics.yahoo.com/ups/58679/cms?partner_id=DELI&gdpr=0false
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://cs.pgammedia.com/iframe?pbjs=1&coppa=0false
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://cdn.jsdelivr.net/npm/bootstrap-icons@1.11.3/font/fonts/bootstrap-icons.woff2?dd67030699838ea613ee6dbda90effa6false
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://www.google.com/pagead/drt/uifalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://tlx.3lift.com/header/auction?lib=prebid&v=9.21.0&referrer=https%3A%2F%2Fwww.affordablehousing.com%2FMaineCWL&tmax=2000false
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://c.amazon-adsystem.com/cdn/prod/config?src=600&u=https%3A%2F%2Fwww.affordablehousing.com&pubid=e36e12b3-fe0a-4480-85c9-82a5818ab9d5false
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://sync.1rx.io/usersync2/smartadserver?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://match.adsrvr.org/track/cmf/openx?oxid=6cc852d5-c370-3be1-4f48-363b2ae48214&gdpr=0false
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://hb.ascendeummedia.com/hb-multifalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESEC45FhWvB0aAAWXTae2ZkSc&google_cver=1false
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=6771572704129763264false
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://aax-eu.amazon-adsystem.com/s/ecm3?ex=baidu.com&id=22210ca7cd7c26a62t3p3y00m5wodiyifalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://res.easypdfbox.com/ext/thankyou/icon-done.pngfalse
                                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://cs.admanmedia.com/e1edfb9aa2a9066a203a7fce17c3a388.gif?puid=[UID]&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dacuity.com%26id%3D%5BUID%5Dfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://pixel.onaudience.com/?partner=214&mapped=351C6AF6-F6B3-4C66-BD61-0AE5DD6132BB&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                      https://developer.mozilla.org/en-US/docs/Web/API/Navigator/sendBeaconchromecache_212.3.dr, chromecache_360.3.drfalse
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://ep2.adtrafficquality.googlechromecache_247.3.drfalse
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://ampcid.google.com/v1/publisher:getClientIdchromecache_311.3.dr, chromecache_324.3.drfalse
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_scchromecache_220.3.drfalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://static.kueezrtb.com/js/chromecache_255.3.dr, chromecache_215.3.drfalse
                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                https://pay.google.com/gp/v/widget/savechromecache_444.3.drfalse
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  https://support.google.com/recaptcha/#6175971chromecache_348.3.dr, chromecache_369.3.drfalse
                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                    https://support.google.com/recaptchachromecache_369.3.drfalse
                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                      https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=chromecache_314.3.drfalse
                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                        https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_282.3.drfalse
                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                          https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_250.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                            https://www.youtube.com/subscribe_embed?usegapi=1chromecache_309.3.dr, chromecache_444.3.drfalse
                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                              https://github.com/twbs/icons/blob/main/LICENSE)chromecache_238.3.drfalse
                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_387.3.drfalse
                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                  https://momentjs.com/timezone/chromecache_212.3.dr, chromecache_360.3.drfalse
                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                    http://www.opensource.org/licenses/mit-license.php)chromecache_360.3.drfalse
                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=MzUxQzZBRjYtRjZCMy00QzY2LUJENjEtMEFchromecache_226.3.drfalse
                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                        https://easypdfbox.com/terms.htmlchromecache_438.3.dr, chromecache_380.3.drfalse
                                                                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://npms.io/search?q=ponyfill.chromecache_264.3.dr, chromecache_416.3.drfalse
                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                          https://portaleditor.affordablehousing.com/api/chromecache_252.3.drfalse
                                                                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=chromecache_226.3.drfalse
                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                            https://affordablehousing.com/bundles/content/ie-all.csschromecache_252.3.drfalse
                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                              https://www.affordablehousing.com/v4/pages/tnresult/tnresult.aspxchromecache_331.3.dr, chromecache_363.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                https://github.com/google/safevalues/issueschromecache_309.3.dr, chromecache_444.3.dr, chromecache_387.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                  https://cloud.google.com/contactchromecache_348.3.dr, chromecache_369.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                    https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_309.3.dr, chromecache_444.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                      https://meet.google.comchromecache_280.3.dr, chromecache_447.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                        https://onestart.ai/uninstall.htmlchromecache_380.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                          https://apis.google.comchromecache_444.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                            https://icons.getbootstrap.com/)chromecache_238.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                                              https://github.com/getsentry/sentry-javascriptchromecache_267.3.dr, chromecache_394.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                                https://developers.google.com/open-source/licenses/bsdchromecache_372.3.dr, chromecache_340.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                                  https://github.com/nosir/cleave.jschromecache_212.3.dr, chromecache_360.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                                    https://affordablehousing.com/bundles/responsivecss?V=B769A332AE33085DE18D8B4683FFAC5D826B923A36CF7Echromecache_252.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                                      https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_348.3.dr, chromecache_369.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                                        https://s.company-target.com/s/ix?cm_dsp_id=18&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;gpp=&chromecache_231.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                                          https://static.hotjar.com/c/hotjar-chromecache_252.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                                            https://ahportaleditor.nirvana.gosection8.localchromecache_212.3.dr, chromecache_360.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://affordablehousing.com/bundles/v4FavouriteMenuJS?V=957332E80FC7C30BF741DB69EF0ED2D8DD06949DC0chromecache_252.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                                                              https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_348.3.dr, chromecache_369.3.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                52.51.72.81
                                                                                                                                                                                                                                                                                                                                                                                                cs-tam.yellowblue.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                18.66.102.11
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                13.107.246.40
                                                                                                                                                                                                                                                                                                                                                                                                affordablehousing.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                52.209.12.70
                                                                                                                                                                                                                                                                                                                                                                                                g2.gumgum.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                137.184.77.2
                                                                                                                                                                                                                                                                                                                                                                                                h7mzk9dlb.puzztake.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                11003PANDGUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                35.174.127.31
                                                                                                                                                                                                                                                                                                                                                                                                nexus-websocket-a.intercom.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                13.33.191.232
                                                                                                                                                                                                                                                                                                                                                                                                d1jvc9b8z3vcjs.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                3.126.92.214
                                                                                                                                                                                                                                                                                                                                                                                                btlr-eu-central-1.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                52.213.103.184
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                13.35.58.66
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                198.47.127.205
                                                                                                                                                                                                                                                                                                                                                                                                pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                37.252.171.52
                                                                                                                                                                                                                                                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                172.217.16.142
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                3.5.131.246
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                172.217.18.4
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                3.72.78.234
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                172.217.18.2
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                172.217.18.1
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                63.34.161.76
                                                                                                                                                                                                                                                                                                                                                                                                ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                104.16.132.229
                                                                                                                                                                                                                                                                                                                                                                                                cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                52.31.224.95
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                104.18.24.18
                                                                                                                                                                                                                                                                                                                                                                                                js-sec.indexww.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                141.95.98.65
                                                                                                                                                                                                                                                                                                                                                                                                lb.eu-1-id5-sync.comGermany
                                                                                                                                                                                                                                                                                                                                                                                                680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                                                                                                18.157.230.4
                                                                                                                                                                                                                                                                                                                                                                                                eu-tlx.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                208.93.169.131
                                                                                                                                                                                                                                                                                                                                                                                                am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                26228SERVEPATHUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                64.233.184.155
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                87.248.119.251
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                142.250.181.238
                                                                                                                                                                                                                                                                                                                                                                                                analytics.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                87.248.119.252
                                                                                                                                                                                                                                                                                                                                                                                                dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                151.101.194.217
                                                                                                                                                                                                                                                                                                                                                                                                browser.sentry-cdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                52.222.236.48
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                178.250.1.4
                                                                                                                                                                                                                                                                                                                                                                                                ssp-bidder.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                3.15.129.155
                                                                                                                                                                                                                                                                                                                                                                                                bydata-395154368.us-east-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                18.244.18.123
                                                                                                                                                                                                                                                                                                                                                                                                hb.ascendeummedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                172.217.16.129
                                                                                                                                                                                                                                                                                                                                                                                                cdn-content.ampproject.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                13.32.27.22
                                                                                                                                                                                                                                                                                                                                                                                                simpframeprove.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                7018ATT-INTERNET4UStrue
                                                                                                                                                                                                                                                                                                                                                                                                172.67.21.232
                                                                                                                                                                                                                                                                                                                                                                                                otrack.kueezrtb.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                52.16.219.167
                                                                                                                                                                                                                                                                                                                                                                                                euw-ice.360yield.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                34.102.163.6
                                                                                                                                                                                                                                                                                                                                                                                                ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                151.101.2.217
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                34.253.31.90
                                                                                                                                                                                                                                                                                                                                                                                                blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                104.18.30.234
                                                                                                                                                                                                                                                                                                                                                                                                app.termly.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                54.171.63.54
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                34.120.195.249
                                                                                                                                                                                                                                                                                                                                                                                                o4508573406199808.ingest.us.sentry.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                46.228.174.117
                                                                                                                                                                                                                                                                                                                                                                                                sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                52.6.98.243
                                                                                                                                                                                                                                                                                                                                                                                                thrtle.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                18.214.213.42
                                                                                                                                                                                                                                                                                                                                                                                                idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                172.64.153.42
                                                                                                                                                                                                                                                                                                                                                                                                trackcmp.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                18.184.119.72
                                                                                                                                                                                                                                                                                                                                                                                                match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                52.95.115.255
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                91.134.110.133
                                                                                                                                                                                                                                                                                                                                                                                                unknownFrance
                                                                                                                                                                                                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                162.19.138.83
                                                                                                                                                                                                                                                                                                                                                                                                id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                80.77.87.200
                                                                                                                                                                                                                                                                                                                                                                                                cs.pgammedia.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                46636NATCOWEBUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                18.245.31.9
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                162.19.138.82
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                69.166.1.9
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                27630AS-XFERNETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                13.35.57.137
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                34.96.71.22
                                                                                                                                                                                                                                                                                                                                                                                                s.dsp-prod.demandbase.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                119.63.193.220
                                                                                                                                                                                                                                                                                                                                                                                                i-api.popin.ccJapan38627BAIDUJPBaiduIncJPfalse
                                                                                                                                                                                                                                                                                                                                                                                                54.38.113.3
                                                                                                                                                                                                                                                                                                                                                                                                pixel.onaudience.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                198.47.127.19
                                                                                                                                                                                                                                                                                                                                                                                                pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                3.5.129.167
                                                                                                                                                                                                                                                                                                                                                                                                s3-r-w.us-east-2.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                178.250.1.56
                                                                                                                                                                                                                                                                                                                                                                                                in-ftd-65.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                64.202.112.223
                                                                                                                                                                                                                                                                                                                                                                                                nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                104.16.183.87
                                                                                                                                                                                                                                                                                                                                                                                                cs.seedtag.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                34.203.167.12
                                                                                                                                                                                                                                                                                                                                                                                                api-iam.intercom.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                82.145.213.8
                                                                                                                                                                                                                                                                                                                                                                                                outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                39832NO-OPERANOfalse
                                                                                                                                                                                                                                                                                                                                                                                                81.17.55.116
                                                                                                                                                                                                                                                                                                                                                                                                rtb-csync-euw1.smartadserver.comNetherlands
                                                                                                                                                                                                                                                                                                                                                                                                24588NETPROVODOV-ASRUfalse
                                                                                                                                                                                                                                                                                                                                                                                                52.222.236.91
                                                                                                                                                                                                                                                                                                                                                                                                hb.yellowblue.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                54.154.60.209
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                142.250.74.193
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                142.250.74.194
                                                                                                                                                                                                                                                                                                                                                                                                securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                18.245.46.20
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                142.250.186.97
                                                                                                                                                                                                                                                                                                                                                                                                ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                192.132.33.67
                                                                                                                                                                                                                                                                                                                                                                                                bttrack.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                18568BIDTELLECTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                18.245.46.109
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                104.18.27.193
                                                                                                                                                                                                                                                                                                                                                                                                dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                18.245.46.117
                                                                                                                                                                                                                                                                                                                                                                                                easypdfbox.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                51.38.120.206
                                                                                                                                                                                                                                                                                                                                                                                                onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                18.245.46.19
                                                                                                                                                                                                                                                                                                                                                                                                js.intercomcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                35.186.253.211
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                18.244.18.16
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                34.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                                pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                63.32.181.175
                                                                                                                                                                                                                                                                                                                                                                                                match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                151.101.129.44
                                                                                                                                                                                                                                                                                                                                                                                                tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                67.220.226.238
                                                                                                                                                                                                                                                                                                                                                                                                aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                18450WEBNXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                13.35.58.30
                                                                                                                                                                                                                                                                                                                                                                                                res.easypdfbox.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                104.17.31.174
                                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                68.183.25.196
                                                                                                                                                                                                                                                                                                                                                                                                hj5ozcalb.puzztake.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                91.228.74.166
                                                                                                                                                                                                                                                                                                                                                                                                global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                185.64.190.80
                                                                                                                                                                                                                                                                                                                                                                                                pug-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                77.243.51.122
                                                                                                                                                                                                                                                                                                                                                                                                uip.semasio.netDenmark
                                                                                                                                                                                                                                                                                                                                                                                                42697NETIC-ASDKfalse
                                                                                                                                                                                                                                                                                                                                                                                                185.64.190.81
                                                                                                                                                                                                                                                                                                                                                                                                spug-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                151.101.66.217
                                                                                                                                                                                                                                                                                                                                                                                                js.sentry-cdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                95.101.148.20
                                                                                                                                                                                                                                                                                                                                                                                                contextual.media.netEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                                                                                18.245.31.23
                                                                                                                                                                                                                                                                                                                                                                                                script.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                178.250.1.11
                                                                                                                                                                                                                                                                                                                                                                                                gum.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                                                                                                                                                Analysis ID:1591079
                                                                                                                                                                                                                                                                                                                                                                                                Start date and time:2025-01-14 17:14:45 +01:00
                                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                Overall analysis duration:0h 4m 31s
                                                                                                                                                                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                                Sample URL:http://www.affordablehousing.com/MaineCWL
                                                                                                                                                                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                Number of analysed new started processes analysed:11
                                                                                                                                                                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                                Classification:mal48.win@59/398@479/100
                                                                                                                                                                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.181.227, 216.58.206.78, 142.251.168.84, 216.58.212.142, 142.250.186.174, 142.250.110.84, 199.232.214.172, 74.125.133.84, 142.250.185.232, 216.58.206.72, 142.250.184.238, 142.250.184.206, 172.217.18.3, 142.250.186.78, 69.173.156.139, 104.18.187.31, 104.18.186.31, 184.28.88.244, 104.18.33.178, 172.64.154.78, 3.228.89.215, 3.220.100.117, 34.237.203.192, 44.212.213.194, 34.231.130.136, 3.215.27.149, 3.218.30.121, 54.242.143.225, 216.58.206.33, 142.250.186.66, 142.250.185.130, 172.217.16.193, 142.250.181.226, 89.207.16.140, 216.58.206.34, 172.217.16.194, 142.250.186.98, 142.250.184.194, 37.157.2.233, 37.157.2.230, 37.157.3.20, 37.157.3.26, 37.157.2.229, 37.157.2.228, 69.173.146.5, 193.0.160.130, 216.58.212.174, 95.101.149.233, 193.0.160.131, 142.250.184.226, 142.250.184.202, 216.58.206.67, 142.250.185.138, 142.250.185.136, 172.217.18.10, 142.250.185.194, 142.250.185.206, 142.250.185.131, 34.104.35.123, 142.250.186.110, 172.217.18.14, 172.217.16.206, 13.107.246.45,
                                                                                                                                                                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, f15fe40f434ba9264c252761c5200e85.safeframe.googlesyndication.com, www.googleadservices.com, uipglob.trafficmanager.net, slscr.update.microsoft.com, usersync-geo-global.usersync-prod-sas.akadns.net, clientservices.googleapis.com, time.windows.com, track.adformnet.akadns.net, tagged-by.rubiconproject.net.akadns.net, clients2.google.com, redirector.gvt1.com, www.googletagmanager.com, pubmatic.edgekey.net, hb-geo-global.delivery-prod-sas.akadns.net, a.rfihub.com.akadns.net, update.googleapis.com, azurefd-t-prod.trafficmanager.net, static.vidazoo.com.cdn.cloudflare.net, www.gstatic.com, rtb-csync-geo.usersync-prod-sas.akadns.net, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, e8960.b.akamaiedge.net, accounts.google.com, otelrules.azureedge.net, fonts.gstatic.com, ajax.googleapis.com, pixel-us-east.rubiconproject.net.akadns.net, ctldl.windowsupdate.com, exchange.postrelease.com.akadns.net, a-emea.rfihub.com.akadns.
                                                                                                                                                                                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                • VT rate limit hit for: http://www.affordablehousing.com/MaineCWL
                                                                                                                                                                                                                                                                                                                                                                                                No simulations