Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ntp2.mywavehome.net

Overview

General Information

Sample URL:https://ntp2.mywavehome.net
Analysis ID:1615187
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
Executes massive DNS lookups (> 100)
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 1292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2700 --field-trial-handle=1780,i,1627244029465461370,17917517121810251279,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ntp2.mywavehome.net" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-14T16:05:49.349058+010020221121Exploit Kit Activity Detected192.168.2.65014918.184.206.66443TCP
2025-02-14T16:06:02.272238+010020221121Exploit Kit Activity Detected192.168.2.650312173.198.250.30443TCP
2025-02-14T16:06:04.076472+010020221121Exploit Kit Activity Detected192.168.2.650331104.22.10.122443TCP
2025-02-14T16:06:04.806136+010020221121Exploit Kit Activity Detected192.168.2.650338104.22.10.122443TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://ntp2.mywavehome.net/Joe Sandbox AI: Score: 7 Reasons: The brand 'Amazon' is well-known and typically associated with the domain 'amazon.com'., The URL 'ntp2.mywavehome.net' does not match the legitimate domain 'amazon.com'., The domain 'mywavehome.net' does not have any known association with Amazon., The presence of a subdomain 'ntp2' and the unrelated primary domain 'mywavehome.net' are suspicious., No input fields were provided, making it difficult to assess the purpose of the site. DOM: 1.1.pages.csv
Source: 0.46.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://103766.click.validclick.net/cad.php?utm_so... This script exhibits several high-risk behaviors, including the use of obfuscated URLs and potential data exfiltration. The script loads an external script from a domain ('admd.ink') that is not a known, reputable domain, which increases the risk of malicious activity. Additionally, the script passes sensitive parameters like 'ak', 'ci', 's1', 's2', and 's3' in the URL, which could be used to transmit user data to untrusted parties. Overall, the combination of these factors suggests a high-risk script that requires further investigation.
Source: https://ntp2.mywavehome.net/HTTP Parser: Total embedded image size: 12642
Source: https://ntp2.mywavehome.net/HTTP Parser: Base64 decoded: 01199ff44b79f74b7200ef4fd9e40405
Source: https://ntp2.mywavehome.net/HTTP Parser: No favicon
Source: https://ntp2.mywavehome.net/HTTP Parser: No favicon
Source: https://ntp2.mywavehome.net/HTTP Parser: No favicon
Source: https://ntp2.mywavehome.net/HTTP Parser: No favicon
Source: https://103766.click.validclick.net/cad.php?utm_source=103766&utm_medium=118593_NONE000&mc=Iy07PDclNCIvOCU-MiUtIio5NTEmNyEjM3lpanA5dWhhdSJidWV8Z3Z8bHF3d2gyPzMgOSIgOisyNiQqJSIyPzMhMiAvPysyNiEsIS0_PzghLyQsMytgcGBpYSAnKnVmdjl4ZHBya3o3cXVlOiRlYHAkfGJsYXFhYnZhZmtlcjorOSsyNSMqKy88PDMnMC0jMyswKiAvPCs6NiwgOS4jM1xnfn11fnsnMCwhIT9OYH9sa2NqMlRcJTMhLyciKUZhaiItKTpwMzY4IVZpeX1tU3F7WXN8KjciNjkqPzEgT1xNX1YkJW54anI5TnRrb3swMllgd218ZDgoOCYmNDopPCooVmN3YGVwJiQ7MzoqJCAyNTgrQkdaMys4Pi4pKCA5NDokOCQjM3lpanA5dWhhdSJidWV8Z3Z8bHF3d2g%2C&adv=20378&country=USA&fqp=1&affiliate=veve&given_xmlfeed=AdvertiserCPC&given_search_ref=https://ww55.affinity.net/&given_subid=NONE000&given_aff_id=118593&given_feed_id=2853&aff_clickid=&subid=NONE000HTTP Parser: No favicon
Source: https://www.amazon.com/?&tag=usdeexplicits-20HTTP Parser: No favicon
Source: https://www.amazon.com/errors/validateCaptcha?amzn=AFXynIyWGCijBRPPbHGlwQ%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords=HTTP Parser: No favicon
Source: https://www.amazon.com/errors/validateCaptcha?amzn=J1B%2FuxJoz0P20yEGK8h3wA%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords=HTTP Parser: No favicon
Source: https://www.amazon.com/errors/validateCaptcha?amzn=SVnvcOC1T%2BYzuhKVUA24wg%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords=HTTP Parser: No favicon
Source: https://www.amazon.com/errors/validateCaptcha?amzn=vHjYshdIKS04Jd%2FnqQ8VAA%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords=HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50082 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50458 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: ww10.affinity.net to https://amzn-adsystem.com/?aid=118593&ref=veve.com&dest=https%3a%2f%2fwww.amazon.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: amzn-adsystem.com to https://click.validclick.net/rdr2.php?aff_id=118593&cmp=103766&from_amzn=1&ref=veve.com&url=https://amazon.com&dest=https%3a%2f%2fwww.amazon.com%3f
Source: global trafficDNS traffic detected: number of DNS queries: 105
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:50149 -> 18.184.206.66:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:50312 -> 173.198.250.30:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:50331 -> 104.22.10.122:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.6:50338 -> 104.22.10.122:443
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 164.132.25.181
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/entry.DiUaY6J1.css HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp2.mywavehome.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBCORS=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBTG=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; 21 Feb 2025 15:05:32 GMT; AWSALBTGCORS=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObs
Source: global trafficHTTP traffic detected: GET /v4/recurly.css HTTP/1.1Host: js.recurly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v4/recurly.js HTTP/1.1Host: js.recurly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /outbrain.js HTTP/1.1Host: widgets.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/C3bxvgC7.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp2.mywavehome.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBCORS=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBTG=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; 21 Feb 2025 15:05:32 GMT; AWSALBTGCORS=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowP
Source: global trafficHTTP traffic detected: GET /_nuxt/Jlk9nGfp.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp2.mywavehome.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBCORS=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBTG=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; 21 Feb 2025 15:05:32 GMT; AWSALBTGCORS=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowP
Source: global trafficHTTP traffic detected: GET /_nuxt/DlAUqK2U.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp2.mywavehome.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBCORS=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBTG=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; 21 Feb 2025 15:05:32 GMT; AWSALBTGCORS=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowP
Source: global trafficHTTP traffic detected: GET /_nuxt/CaRVtPI6.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp2.mywavehome.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBCORS=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBTG=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; 21 Feb 2025 15:05:32 GMT; AWSALBTGCORS=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowP
Source: global trafficHTTP traffic detected: GET /_nuxt/B6iWE5tn.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp2.mywavehome.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBCORS=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBTG=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; 21 Feb 2025 15:05:32 GMT; AWSALBTGCORS=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowP
Source: global trafficHTTP traffic detected: GET /_nuxt/DyCy0o8P.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp2.mywavehome.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBCORS=rJMuVgidpjcgO5nIEpPtouGEogzu1bXafFdW94RKBGGceeiB9zZysmCIoAMY4K7aX3oITOZbfI4eym0VaR2r8GGPx1QjIe6P3466SE/1f0gelxrJLVB3MjQroklh; AWSALBTG=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; 21 Feb 2025 15:05:32 GMT; AWSALBTGCORS=juZeFh3quDRQeizOgTAYZbonoOh6LGSUjTv5srbMqR1LGLMu26nODNrnJI/SpTGzzoEJh/6VRLvptasDOgejBkianMbmlAd2f+7vZuFmxSNmH/Y0ssTkxZu/bEU2uS7guT7/FJZT1V6+mMFcc3/hLEXrHvRTv1fawpuOpMsj3xja; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowP
Source: global trafficHTTP traffic detected: GET /rc/128x128/fb545341ba30d00f.png HTTP/1.1Host: static-02.veve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rc/128x128/44f1395eea11b14b.png HTTP/1.1Host: static-02.veve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rc/128x128/d65113d4a6f5ad4b.png HTTP/1.1Host: static-02.veve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rc/128x128/aef5116261c44287.png HTTP/1.1Host: static-02.veve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v4/recurly.js HTTP/1.1Host: js.recurly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prod/public/wave-home.png?efdf7bdaeb2030eb7fac158d61e1148b HTTP/1.1Host: cdn.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 26 Feb 2025 15:05:32 GMT
Source: global trafficHTTP traffic detected: GET /nanoWidget/externals/topics/topics.html?r=https%3A%2F%2Fntp2.mywavehome.net HTTP/1.1Host: widgets.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/index.VIz186Ve.css HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp2.mywavehome.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; source=%7B%22dataString%22%3A%22%7B%5C%22Campa
Source: global trafficHTTP traffic detected: GET /tcheck/check/bnRwMi5teXdhdmVob21lLm5ldA== HTTP/1.1Host: tcheck.outbrainimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /outbrain.js HTTP/1.1Host: widgets.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/B6iWE5tn.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; source=%7B%22dataString%22%3A%22%7B%5C%22CampaignId%5C%22%3A%5C%22%5C%22%7D%22%7D; showCreateAccount=false; AWSALBTG=dOsMtRiR8CwmvHzXwhZmYMYLahTaysORM3oRUlyn2M5UEmQsrPND+V9BQrQdMDmDe9uUVMznmxyVEsyU5RunHdgaLZz5QEi/XWfHfzxuehKobEwwM6lFjkaL/LdUG2lAbkMuixCYg2uaXdnKjsc0IFeqCPnnTbBZMEzH
Source: global trafficHTTP traffic detected: GET /_nuxt/DlAUqK2U.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; source=%7B%22dataString%22%3A%22%7B%5C%22CampaignId%5C%22%3A%5C%22%5C%22%7D%22%7D; showCreateAccount=false; AWSALBTG=QD2CayJMkrCZsBp3HqWXVi180IvOyegNTf0drfRnPhWbtrTyDb2ug0zcfBEYMfb5RJzNklfPsot2SCYa140iKwSq0Ws02hgjrCSNpxRwGgQbf9gIfYmOk6FqrnW+XLsRzpvklukul+6PQ05rnlkY59AqYpLlpC6eHQxe
Source: global trafficHTTP traffic detected: GET /_nuxt/Jlk9nGfp.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; source=%7B%22dataString%22%3A%22%7B%5C%22CampaignId%5C%22%3A%5C%22%5C%22%7D%22%7D; showCreateAccount=false; AWSALBTG=QD2CayJMkrCZsBp3HqWXVi180IvOyegNTf0drfRnPhWbtrTyDb2ug0zcfBEYMfb5RJzNklfPsot2SCYa140iKwSq0Ws02hgjrCSNpxRwGgQbf9gIfYmOk6FqrnW+XLsRzpvklukul+6PQ05rnlkY59AqYpLlpC6eHQxe
Source: global trafficHTTP traffic detected: GET /_nuxt/CaRVtPI6.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; source=%7B%22dataString%22%3A%22%7B%5C%22CampaignId%5C%22%3A%5C%22%5C%22%7D%22%7D; showCreateAccount=false; AWSALBTG=QD2CayJMkrCZsBp3HqWXVi180IvOyegNTf0drfRnPhWbtrTyDb2ug0zcfBEYMfb5RJzNklfPsot2SCYa140iKwSq0Ws02hgjrCSNpxRwGgQbf9gIfYmOk6FqrnW+XLsRzpvklukul+6PQ05rnlkY59AqYpLlpC6eHQxe
Source: global trafficHTTP traffic detected: GET /rc/128x128/fb545341ba30d00f.png HTTP/1.1Host: static-02.veve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rc/128x128/44f1395eea11b14b.png HTTP/1.1Host: static-02.veve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rc/128x128/aef5116261c44287.png HTTP/1.1Host: static-02.veve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rc/128x128/d65113d4a6f5ad4b.png HTTP/1.1Host: static-02.veve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/C3bxvgC7.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; source=%7B%22dataString%22%3A%22%7B%5C%22CampaignId%5C%22%3A%5C%22%5C%22%7D%22%7D; showCreateAccount=false; AWSALBTG=QD2CayJMkrCZsBp3HqWXVi180IvOyegNTf0drfRnPhWbtrTyDb2ug0zcfBEYMfb5RJzNklfPsot2SCYa140iKwSq0Ws02hgjrCSNpxRwGgQbf9gIfYmOk6FqrnW+XLsRzpvklukul+6PQ05rnlkY59AqYpLlpC6eHQxe
Source: global trafficHTTP traffic detected: GET /icons/searchbar/search.svg HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; source=%7B%22dataString%22%3A%22
Source: global trafficHTTP traffic detected: GET /_nuxt/DyCy0o8P.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; source=%7B%22dataString%22%3A%22%7B%5C%22CampaignId%5C%22%3A%5C%22%5C%22%7D%22%7D; showCreateAccount=false; AWSALBTG=4nrnx4a9nftkFK7xJZ7Qv5CpBo2wE2WUctnMMG88sJJDr/Tcc48KrVGA0L0AnAZJQq/MuqPHybeJ6da8Z3E3OidhXTjT5spAQ2LHb5McfBCbXVYaAWJtBbXMerWLyv821x7mB6Elxj3MeyMDo1ubzzOwqYk4cPfxrkPe
Source: global trafficHTTP traffic detected: GET /loggerServices/dwce_cheq_events?timestamp=1739545533490&sessionId=cb1e1f52-c55a-a948-a7fc-c6f0c952b2a2&url=ntp2.mywavehome.net&cheqSource=1&cheqEvent=3&responseTime=941 HTTP/1.1Host: log.outbrainimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/detect/px.gif?ch=1 HTTP/1.1Host: widget-pixels.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/builds/meta/c2144af6-1290-46bc-8bef-fbbc7c22c89f.json HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp2.mywavehome.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; source=%7B%22dataString%22
Source: global trafficHTTP traffic detected: GET /tcheck/check/bnRwMi5teXdhdmVob21lLm5ldA== HTTP/1.1Host: tcheck.outbrainimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/Byo5vW68.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp2.mywavehome.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; sour
Source: global trafficHTTP traffic detected: GET /_nuxt/BG7GwMqI.js HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp2.mywavehome.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; sour
Source: global trafficHTTP traffic detected: GET /js/v1/risk/info?version=4.32.6&key=ewr1-CtziUtTYKi1YYsPWMhLUaV&deviceId=X0TjiiPugpDGDR4l&sessionId=Q5LquF9LdYnrxXRC&instanceId=2xNhOTj9Sg6V04kF HTTP/1.1Host: api.recurly.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i?evnt=error_getting_tracking_from_browser&u&tid&src&i&uc&v&error=%7B%7D HTTP/1.1Host: api.wavebrowserbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /categorized.json HTTP/1.1Host: d2k9tf79qa7e23.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prod/public/wave-home.png?efdf7bdaeb2030eb7fac158d61e1148b HTTP/1.1Host: cdn.mywavehome.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 26 Feb 2025 15:05:32 GMT
Source: global trafficHTTP traffic detected: GET /loggerServices/dwce_cheq_events?timestamp=1739545533490&sessionId=cb1e1f52-c55a-a948-a7fc-c6f0c952b2a2&url=ntp2.mywavehome.net&cheqSource=1&cheqEvent=3&responseTime=941 HTTP/1.1Host: log.outbrainimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/searchbar/search.svg HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; showCreateAccount=false; source=%7B%22dataString%22%3A%22%7B%5C%22Implementation%5C%22%3A%5C%22wav%5C%22%2C%5C%22UserId%5C%22%3A%5C%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%5C%22%2C%5C%22UserClass%5C%22%3A%5C%2220250214%5C%22%2C%5C%22TrackingId%5C%22%3Anull%2C%5C%22Source%5
Source: global trafficHTTP traffic detected: GET /js/v1/risk/info?version=4.32.6&key=ewr1-CtziUtTYKi1YYsPWMhLUaV&deviceId=X0TjiiPugpDGDR4l&sessionId=Q5LquF9LdYnrxXRC&instanceId=2xNhOTj9Sg6V04kF HTTP/1.1Host: api.recurly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/detect/px.gif?ch=1 HTTP/1.1Host: widget-pixels.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wave-ico/wavebrowser-32.png HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; showCreateAccount=false; source
Source: global trafficHTTP traffic detected: GET /i?evnt=error_getting_tracking_from_browser&u&tid&src&i&uc&v&error=%7B%7D HTTP/1.1Host: api.wavebrowserbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wave-ico/wavebrowser-32.png HTTP/1.1Host: ntp2.mywavehome.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 21 Feb 2025 15:05:32 GMT; data=%7B%22UserId%22%3A%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%22%2C%22TrackingId%22%3Anull%2C%22Keyword%22%3A%22%22%2C%22UserClass%22%3A%2220250214%22%2C%22GGLNT%22%3Anull%2C%22GCLID%22%3Anull%2C%22AdProvider%22%3A%22appfocus1%22%2C%22Source%22%3A%22%22%2C%22Implementation%22%3A%22wav%22%7D; 26 Feb 2025 15:05:32 GMT; pageflags=%7B%22flagsDataString%22%3A%22%5B%5C%22v207%3Actrl%5C%22%2C%5C%22stub165%3Aon%5C%22%2C%5C%22capNotif%3Aon%5C%22%2C%5C%22sponsoredGroup%3Aon%5C%22%2C%5C%22bigStub%3Aon%5C%22%2C%5C%22t2-92%3Aon%5C%22%2C%5C%22vuentp%3Aon%5C%22%2C%5C%22wavwbnui%3Aon%5C%22%2C%5C%22oldNTPLayout%3Aedge%5C%22%2C%5C%22newsFeed%3Aon%5C%22%2C%5C%22responsiveScreens%3Aon%5C%22%2C%5C%22fourTiles%3Aon%5C%22%2C%5C%22ntpOpenSearch%3Aon%5C%22%2C%5C%22darkmode%3Aon%5C%22%2C%5C%22nadm%3Aon%5C%22%2C%5C%22newTblaTag%3Aon%5C%22%2C%5C%22typtest%3Aon%5C%22%2C%5C%22outbrain%3Aon%5C%22%2C%5C%22dailyInts%3Actrl%5C%22%2C%5C%22wavtymessage%3Aon%5C%22%2C%5C%22benTestWav%3Aon%5C%22%5D%22%2C%22debugSegments%22%3A%22%22%2C%22tests%22%3A%7B%22isEdgeLayout%22%3Afalse%2C%22isEdgeLayoutv2%22%3Afalse%2C%22isFireFoxLayout%22%3Afalse%2C%22isFatigueLayout%22%3Afalse%2C%22isFatigueLayoutDefault%22%3Afalse%2C%22isFatigueLayoutAlt%22%3Afalse%2C%22isChromeLayout%22%3Afalse%2C%22isChromeIsland%22%3Afalse%2C%22isChromeComputer%22%3Afalse%2C%22yearly3599%22%3Afalse%2C%22yearly3999%22%3Afalse%2C%22isYearlyPlan%22%3Afalse%2C%22isComboCheckout%22%3Afalse%2C%22isCreateAccountv2%22%3Afalse%2C%22isPostCheckoutAddons%22%3Afalse%2C%22isOutBrain%22%3Atrue%2C%22isOutBrainTwo%22%3Afalse%2C%22isTblaTestEnv%22%3Afalse%2C%22isSecondTblaTestEnv%22%3Afalse%2C%22isSquareTiles%22%3Afalse%2C%22isShowCategories%22%3Afalse%2C%22isNewsOptimized%22%3Afalse%2C%22isObsevTiles%22%3Afalse%2C%22isRevContent%22%3Afalse%2C%22isShowProTile%22%3Afalse%2C%22isShowWalmartTile%22%3Afalse%2C%22isShowHPTile%22%3Afalse%2C%22isShowHearTile%22%3Afalse%2C%22isTaxBadge%22%3Afalse%2C%22isPrimeDay%22%3Afalse%2C%22isFlashDeals%22%3Afalse%2C%22isBlackFriday%22%3Afalse%2C%22isCyberMonday%22%3Afalse%2C%22isQLTitles%22%3Afalse%2C%22isAiPptQl%22%3Afalse%2C%22isInternational%22%3Afalse%2C%22isSponsoredQl%22%3Atrue%2C%22isAdBannerOn%22%3Afalse%2C%22isDailyInts%22%3Afalse%2C%22isRichSuggestions%22%3Afalse%2C%22isReviewButtonOn%22%3Afalse%2C%22isOrganicNewsFeed%22%3Afalse%7D%7D; showCreateAccount=false; source=%7B%22dataString%22%3A%22%7B%5C%22Implementation%5C%22%3A%5C%22wav%5C%22%2C%5C%22UserId%5C%22%3A%5C%2218e060c2-d0aa-4d77-9dde-17bdcbbde4bf%5C%22%2C%5C%22UserClass%5C%22%3A%5C%2220250214%5C%22%2C%5C%22TrackingId%5C%22%3Anull%2C%5C%22Source%
Source: global trafficHTTP traffic detected: GET /native HTTP/1.1Host: native.digitalnetics.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /categorized.json HTTP/1.1Host: d2k9tf79qa7e23.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Multivac/api/platforms?portalUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&idx=0&rand=96851&widgetJSId=AR_2&va=true&et=true&format=html&lang=en&px=464&py=379&vpd=0&settings=true&recs=true&cw=400&key=EIGHT1MNEHMK1H7DI0FHDDA4O&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550:5795,1551:5797&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/2025/02/13/multimedia/13dc-justice-bove-pwzq/13dc-justice-bove-pwzq-mediumSquareAt3X.jpg HTTP/1.1Host: static01.nyt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=https://www.obsev.com/posts/he-adopts-girl-no-one-wants-and-discovers-her-past?utm_source=wave&utm_content=sp-30108&sz=64 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=https://www.nytimes.com/2025/02/13/us/politics/emil-bove-doj-trump.html&sz=64 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=https://www.obsev.com/posts/cat-behavior-explained?utm_source=wave&utm_content=sp-30161&sz=64 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=https://www.nbcnews.com/politics/politics-news/judge-orders-trump-administration-reinstate-foreign-aid-funding-now-rcna192168&sz=64 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /native HTTP/1.1Host: native.digitalnetics.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /res1643198599_b1865b03729606076684c4710c6fdeaf404819fb-768x576.jpg HTTP/1.1Host: d2mo1rxrhn4e6y.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cats2.jpg HTTP/1.1Host: d2mo1rxrhn4e6y.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/t_fit_1500w/rockcms/2025-01/250128-white-house-mb-1022-86094f.jpg HTTP/1.1Host: media-cldnry.s-nbcnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/2025/02/13/multimedia/13dc-justice-bove-pwzq/13dc-justice-bove-pwzq-mediumSquareAt3X.jpg HTTP/1.1Host: static01.nyt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l?token=394e1bdc225628ee91c0e20c18d1c933_290799_1739545539020_1&tm=5841&eT=0&widgetWidth=280&widgetHeight=280&widgetX=344&widgetY=379&wRV=20101062&pVis=0&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&cheq=0&rtt=1485&oo=false&lo=2803&obreq=2184&mvreq=7177&mvres=8661&cet=4g&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l?token=2c90259308bff0f5d0880eecae7f72b1_290799_1739545539448_1&tm=5858&eT=0&widgetWidth=264&widgetHeight=280&widgetX=352&widgetY=387&wRV=20101062&pVis=1&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&oo=false&lo=2803&obreq=2184&mvreq=7177&mvres=8692&re=8695&cet=4g&cs=1&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Multivac/api/platforms?portalUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&idx=1&rand=63960&widgetJSId=AR_3&va=true&et=true&format=html&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&lang=en&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU=&px=968&py=379&vpd=0&settings=true&recs=true&cw=280&key=EIGHT1MNEHMK1H7DI0FHDDA4O&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550:5795,1551:5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/platforms?portalUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&idx=0&rand=96851&widgetJSId=AR_2&va=true&et=true&format=html&lang=en&px=464&py=379&vpd=0&settings=true&recs=true&cw=400&key=EIGHT1MNEHMK1H7DI0FHDDA4O&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550:5795,1551:5797&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /nanoWidget/externals/cookie/put.html HTTP/1.1Host: widgets.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /images/widgetIcons/achoice.svg HTTP/1.1Host: widgets.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /widgetOBUserSync/obUserSync.html HTTP/1.1Host: widgets.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /nanoWidget/20101062/module/publisherIDsCollector.js?e=1 HTTP/1.1Host: widgets.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /video/obVideo/current/obVideo.js?e=1 HTTP/1.1Host: libs.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /transform/v3/eyJpdSI6IjYxNGYzOTc2ZGM5OGVlMzdmYjY5YWRiZDRkZDQwMTY1ZGNhMmU2MzRlYjIxYTliNTQ5Mzc1ZTAyZDMwMTM3MjUiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp HTTP/1.1Host: images.outbrainimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /placement_invocation?id=87158&idx=0 HTTP/1.1Host: rock.defybrick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cats2.jpg HTTP/1.1Host: d2mo1rxrhn4e6y.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/696524296?random=1739545538787&cv=11&fst=1739545538787&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9101110534za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482433~102539968~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l?token=394e1bdc225628ee91c0e20c18d1c933_290799_1739545539020_1&tm=5841&eT=0&widgetWidth=280&widgetHeight=280&widgetX=344&widgetY=379&wRV=20101062&pVis=0&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&cheq=0&rtt=1485&oo=false&lo=2803&obreq=2184&mvreq=7177&mvres=8661&cet=4g&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/696524296/?random=1739545538787&cv=11&fst=1739545538787&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9101110534za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482433~102539968~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l?token=2c90259308bff0f5d0880eecae7f72b1_290799_1739545539448_1&tm=5858&eT=0&widgetWidth=264&widgetHeight=280&widgetX=352&widgetY=387&wRV=20101062&pVis=1&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&oo=false&lo=2803&obreq=2184&mvreq=7177&mvres=8692&re=8695&cet=4g&cs=1&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /res1643198599_b1865b03729606076684c4710c6fdeaf404819fb-768x576.jpg HTTP/1.1Host: d2mo1rxrhn4e6y.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/upload/t_fit_1500w/rockcms/2025-01/250128-white-house-mb-1022-86094f.jpg HTTP/1.1Host: media-cldnry.s-nbcnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /external/externals/intentiq.js HTTP/1.1Host: widgets.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /VideoExternalApi/api/blocked-data/index?publisherId=290799 HTTP/1.1Host: videoexternalapi.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Multivac/api/platforms?portalUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&idx=2&rand=8432&widgetJSId=AR_4&va=true&et=true&format=html&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&lang=en&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU=&px=32&py=691&vpd=0&settings=true&recs=true&cw=280&key=EIGHT1MNEHMK1H7DI0FHDDA4O&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550:5795,1551:5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /l?token=0795d0de93d79508633872e5cad64dca_290799_1739545540288_1&tm=7272&eT=0&widgetWidth=280&widgetHeight=280&widgetX=968&widgetY=379&wRV=20101062&pVis=0&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&rtt=1405&oo=false&lo=2803&obreq=2184&mvreq=8704&mvres=10108&cet=4g&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l?token=66cf14f7e3d8f2fb62c622d287c3bfb6_290799_1739545540747_1&tm=7275&eT=0&widgetWidth=264&widgetHeight=280&widgetX=976&widgetY=387&wRV=20101062&pVis=1&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&oo=false&lo=2803&obreq=2184&mvreq=8704&mvres=10113&re=10113&cet=4g&cs=1&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Multivac/api/platforms?portalUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&idx=1&rand=63960&widgetJSId=AR_3&va=true&et=true&format=html&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&lang=en&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU=&px=968&py=379&vpd=0&settings=true&recs=true&cw=280&key=EIGHT1MNEHMK1H7DI0FHDDA4O&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550:5795,1551:5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /transform/v3/eyJpdSI6ImMxMWVkMmI1MDhhN2NlMGNhNzdlZmM4ZWUxNTNiYzQ1NTFkMjE2YjRlYTc3Y2RhMWVjZDNlMDc2MzZmNWY4MGUiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjaCI6MTQyNTU4OTU3NCwiY3MiOjAsImYiOjR9.webp HTTP/1.1Host: images.outbrainimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/widgetIcons/achoice.svg HTTP/1.1Host: widgets.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /nanoWidget/20101062/module/publisherIDsCollector.js?e=1 HTTP/1.1Host: widgets.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /transform/v3/eyJpdSI6IjYxNGYzOTc2ZGM5OGVlMzdmYjY5YWRiZDRkZDQwMTY1ZGNhMmU2MzRlYjIxYTliNTQ5Mzc1ZTAyZDMwMTM3MjUiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp HTTP/1.1Host: images.outbrainimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /placement_invocation?id=87158&idx=0 HTTP/1.1Host: rock.defybrick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/obVideo/current/obVideo.js?e=1 HTTP/1.1Host: libs.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /show_pla?id=87158&url=https%3A%2F%2Fntp2.mywavehome.net%2F&sf=0&k=&idx=0&ch=%7B%22Request_id%22%3A%222c90259308bff0f5d0880eecae7f72b1%22%2C%22publisher_id%22%3A290799%2C%22source_id%22%3A11792002%2C%22widget_id%22%3A%22FMS_CP_1%22%2C%22pv_id%22%3A%2201199ff44b79f74b7200ef4fd9e40405%22%2C%22page_url%22%3A%22https%3A%2F%2Fntp2.mywavehome.net%2F%22%7D&ext=&np=win32&nv=google%20inc.&rand=14856275767228852162061270562267011687211987107995788902977022001206126819621671611221&nc=0&tsf=0&tsfmi=&pv=0&cb=1739545539973&ref=&pit=1&hl=1&op=0&fs=1280x907&ss=1280x1024&pre=0&jsonp=OBR.extern.onCheqResponse&mr=&ag=300509663&at=&bid=e30%3D&di=W1siZWYiLDg5NDJdLFsxMiwie1wiY3R4XCI6XCJ3ZWJnbDJcIixcInZcIjpcImdvb2dsZSBpbmMu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
Source: global trafficHTTP traffic detected: GET /420046.gif?partner_uid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync/outbrain/?puid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/696524296/?random=1739545538787&cv=11&fst=1739545200000&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9101110534za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482433~102539968~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCjtLzM-1GG8gH40LSnfZUgpDD8QRrt1Aod7g&random=3564134467&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nanoWidget/externals/cookie/test.html HTTP/1.1Host: widgets.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://widgets.outbrain.com/nanoWidget/externals/cookie/put.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: thirdparty=yes; obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=icco6m5&ttd_tpi=1&gdpr=0&gdpr_consent=&us_privacy=1---&ttd_passthrough=initiator%3Dob%26us_privacy%3D1--- HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=133726&dpuuid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_pd=1&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=outbrain&ssp_user_id=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=outbrain&user_id=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&us_privacy=1---&gdpr=0&gdpr_pd=1&gdpr_consent=&initiator=ob HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26uid%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imid/set?cid=1000047&tid=obid&uid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync-jp.im-apps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https://sync.outbrain.com/cookie-sync?p=appnexus&uid=$UID&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/696524296/?random=1739545538787&cv=11&fst=1739545538787&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9101110534za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482433~102539968~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLACEMENT_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1539-5742%2C1412-4939%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=xvwfdlrbz6wt&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=2c90259308bff0f5d0880eecae7f72b1&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_2&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=1001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&modifiedWaterfall=&orientation=LANDSCAPE&viewability=100&providersStatus=%7B%7D&localTime=Fri+Feb+14+2025+10%3A05%3A40+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9212295978&puid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/obVideo/current/8960.bundle.js HTTP/1.1Host: libs.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /VideoExternalApi/api/blocked-data/index?publisherId=290799 HTTP/1.1Host: videoexternalapi.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /l?token=0795d0de93d79508633872e5cad64dca_290799_1739545540288_1&tm=7272&eT=0&widgetWidth=280&widgetHeight=280&widgetX=968&widgetY=379&wRV=20101062&pVis=0&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&rtt=1405&oo=false&lo=2803&obreq=2184&mvreq=8704&mvres=10108&cet=4g&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /l?token=66cf14f7e3d8f2fb62c622d287c3bfb6_290799_1739545540747_1&tm=7275&eT=0&widgetWidth=264&widgetHeight=280&widgetX=976&widgetY=387&wRV=20101062&pVis=1&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&oo=false&lo=2803&obreq=2184&mvreq=8704&mvres=10113&re=10113&cet=4g&cs=1&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /video/obVideo/current/182.bundle.js HTTP/1.1Host: libs.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /td/rul/11454559776?random=1739545540415&cv=11&fst=1739545540415&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9174401572za200zb9101110534&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482432~102539968~102556565~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11454559776/?random=1739545540415&cv=11&fst=1739545540415&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9174401572za200zb9101110534&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482432~102539968~102556565~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /usersync/outbrain/?gdpr=0&gdpr_consent=&initiator=ob&puid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&s=2&us_privacy=1--- HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=gWwPM9H7Bj1gp31jopQt; obuid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CM7RGRJMCkgIARC-ngEaQEs2SUNhdDQ1UTBWRlc0V01Hb0JXOERYVzdtVWROa203ZFBYUlhKMG9fR1VGTmdBY3Z6RU5qakg1WWFHX3YzUFAQABoNCMW3vb0GEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=hXg4Qeg+SJdGq0CI3oAw3x94s/XBY3kB0QnLRX4jnhk=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /tracker/imp.gif?e=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&cb=1739545540789&cri=xg8ChobnxR HTTP/1.1Host: flint.defybrick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l?token=c4998f60f824d50ab8f82cc6b41d3654_290799_1739545541668_1&tm=8366&eT=0&widgetWidth=280&widgetHeight=280&widgetX=32&widgetY=691&wRV=20101062&pVis=0&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&rtt=1084&oo=false&lo=2803&obreq=2184&mvreq=10119&mvres=11202&cet=4g&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VideoExternalApi/api/blocked-data/index?publisherId=290799 HTTP/1.1Host: videoexternalapi.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l?token=8cff99aa3227213de61c2f3b4877b7b3_290799_1739545542023_1&tm=8369&eT=0&widgetWidth=264&widgetHeight=280&widgetX=40&widgetY=699&wRV=20101062&pVis=1&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&oo=false&lo=2803&obreq=2184&mvreq=10119&mvres=11207&re=11208&cet=4g&cs=1&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Multivac/api/platforms?portalUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&idx=2&rand=8432&widgetJSId=AR_4&va=true&et=true&format=html&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&lang=en&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU=&px=32&py=691&vpd=0&settings=true&recs=true&cw=280&key=EIGHT1MNEHMK1H7DI0FHDDA4O&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550:5795,1551:5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /show_pla?id=87158&url=https%3A%2F%2Fntp2.mywavehome.net%2F&sf=0&k=&idx=0&ch=%7B%22Request_id%22%3A%222c90259308bff0f5d0880eecae7f72b1%22%2C%22publisher_id%22%3A290799%2C%22source_id%22%3A11792002%2C%22widget_id%22%3A%22FMS_CP_1%22%2C%22pv_id%22%3A%2201199ff44b79f74b7200ef4fd9e40405%22%2C%22page_url%22%3A%22https%3A%2F%2Fntp2.mywavehome.net%2F%22%7D&ext=&np=win32&nv=google%20inc.&rand=14856275767228852162061270562267011687211987107995788902977022001206126819621671611221&nc=0&tsf=0&tsfmi=&pv=0&cb=1739545539973&ref=&pit=1&hl=1&op=0&fs=1280x907&ss=1280x1024&pre=0&jsonp=OBR.extern.onCheqResponse&mr=&ag=300509663&at=&bid=e30%3D&di=W1siZWYiLDg5NDJdLFsxMiwie1wiY3R4XCI6XCJ3ZWJnbDJcIixcInZcIjpcImdvb2dsZSBpbmMu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
Source: global trafficHTTP traffic detected: GET /Multivac/api/platforms?portalUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&idx=3&rand=44100&widgetJSId=AR_5&va=true&et=true&format=html&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&lang=en&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU=&px=656&py=691&vpd=0&settings=true&recs=true&cw=280&key=EIGHT1MNEHMK1H7DI0FHDDA4O&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550:5795,1551:5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /external/externals/intentiq.js HTTP/1.1Host: widgets.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /transform/v3/eyJpdSI6ImMxMWVkMmI1MDhhN2NlMGNhNzdlZmM4ZWUxNTNiYzQ1NTFkMjE2YjRlYTc3Y2RhMWVjZDNlMDc2MzZmNWY4MGUiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjaCI6MTQyNTU4OTU3NCwiY3MiOjAsImYiOjR9.webp HTTP/1.1Host: images.outbrainimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profiles_user/ProfilesuserServlet?at=20&mi=10&secure=1&dpi=967415132&iiqidtype=2&iiqpcid=0201c9a7-6feb-607b-6bb9-640d48786e69&iiqpciddate=1739545540701&tsrnd=263_1739545540705&pcid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&idtype=0&jsver=6.11&cz=0%3A907%2C1%3A1280%2C2%3A1%2C3%3A1024%2C4%3A1280%2C5%3Aen-US&dw=1280&dh=1024&dpr=1&lan=en-US&testPercentage=95&testGroup=A&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.134%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.134%5C%22%22%7D&vrref=https%3A%2F%2Fntp2.mywavehome.net%2F&gpc=undefined&gdpr=0 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26uid%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /transform/v3/eyJpdSI6IjJhMjhkZmNjNDBjYmY2NzE0ZmI1NzZkMTQwYmZkZWQwNTNlM2M0MTM1OGI2NjY1M2EyNzQzNDA5Mjk2MDUyYzAiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjaCI6MTcxMjczNzc4LCJjcyI6MCwiZiI6NH0.webp HTTP/1.1Host: images.outbrainimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=icco6m5&ttd_tpi=1&gdpr=0&gdpr_consent=&us_privacy=1---&ttd_passthrough=initiator%3Dob%26us_privacy%3D1--- HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=83194f79-f3f5-4dcb-977e-f79a3d3d2fb2; TDCPM=CAEYBSgCMgsI9Nqj_vjE5j0QBTgB
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=133726&dpuuid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_pd=1&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87745503623944132573696887917391863803
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/696524296/?random=1739545538787&cv=11&fst=1739545200000&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9101110534za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482433~102539968~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCjtLzM-1GG8gH40LSnfZUgpDD8QRrt1Aod7g&random=3564134467&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=outbrain&user_id=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&us_privacy=1---&gdpr=0&gdpr_pd=1&gdpr_consent=&initiator=ob HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=7a262491-f6ef-43fd-bfdd-2f3eec30d294; c=1739545542; tuuid_lu=1739545542
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLACEMENT_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1539-5742%2C1412-4939%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=xvwfdlrbz6wt&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=2c90259308bff0f5d0880eecae7f72b1&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_2&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=1001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&modifiedWaterfall=&orientation=LANDSCAPE&viewability=100&providersStatus=%7B%7D&localTime=Fri+Feb+14+2025+10%3A05%3A40+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bidswitch_dbm&google_cm&google_sc&google_dbm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /sync?ssp=outbrain&ssp_user_id=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: rtb.mfadsrvr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dappnexus%26uid%3D%24UID%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=HxDKCrb0-rvoXmNVsJFWOCmQNQugCLYte8nqubjJE5siH7bnYof7aI3kpU28j_EUFVbRsD_t8ODr-CHbUIPbh8zjHt0uhCUlMIdm5gfPfLY.; receive-cookie-deprecation=1; uuid2=9086980494447109375
Source: global trafficHTTP traffic detected: GET /l?token=c4998f60f824d50ab8f82cc6b41d3654_290799_1739545541668_1&tm=8366&eT=0&widgetWidth=280&widgetHeight=280&widgetX=32&widgetY=691&wRV=20101062&pVis=0&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&rtt=1084&oo=false&lo=2803&obreq=2184&mvreq=10119&mvres=11202&cet=4g&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=74&p=126&cp=outbrain&cu=1&url=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcriteo%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26uid%3D%40%40CRITEO_USERID%40%40 HTTP/1.1Host: widget.us.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLACEMENT_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1155-3748%2C1539-5742%2C1412-4939%2C1668-6472%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=x4xzg604pbfm&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=8cff99aa3227213de61c2f3b4877b7b3&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_4&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=3001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&modifiedWaterfall=VI&orientation=LANDSCAPE&viewability=74&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A41+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s-vi-serve/current/publishers/890581335768861_ntp2.mywavehome.net.js HTTP/1.1Host: libs.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /s-vi-serve/current/publishers/890581335768861.js HTTP/1.1Host: libs.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9212295978&puid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: aa.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3APY2O8R461c9JeCSK8ITqpxYQ7VRHvXVj
Source: global trafficHTTP traffic detected: GET /match?bid=1mpn7m0&uid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /imid/set?cid=1000047&tid=obid&uid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync-jp.im-apps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: imid_secure=Rj-T4IvFRh-Uy9TSsmpHjQ; imid_created_secure=1739545542
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=zemanta&uid=gWwPM9H7Bj1gp31jopQt&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&initiator=ob&gdpr=0&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /video/obVideo/current/8960.bundle.js HTTP/1.1Host: libs.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /tracker/imp.gif?e=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&cb=1739545540789&cri=xg8ChobnxR HTTP/1.1Host: flint.defybrick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11454559776/?random=1739545540415&cv=11&fst=1739545200000&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9174401572za200zb9101110534&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482432~102539968~102556565~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMarkAT6Y-id4PKRQY3VKYQ2u3qtY4vrD2rraV3-6KSz4ZCesK&random=3965715912&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VideoExternalApi/api/blocked-data/index?publisherId=290799 HTTP/1.1Host: videoexternalapi.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11454559776/?random=1739545540415&cv=11&fst=1739545540415&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9174401572za200zb9101110534&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482432~102539968~102556565~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnAfLAbrwlGRdWduURoQx2Zb7jaBnz1R-pjwiqu_VGJDtVpmTisUIJ7Kl38
Source: global trafficHTTP traffic detected: GET /?ssp=25&gdpr=0&gdpr_consent=&rurl=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dactiveagent%26uid%3D%7Bglobalid%7D%26us_privacy%3D1---%26initiator%3Dob%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: dsp-cookie.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=208ca8ba4040968258f36a7c7986e9cd4624b682515fcca454ccead4ec5f74c7791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s-vi-serve/current/source.m.js HTTP/1.1Host: libs.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /l?token=8cff99aa3227213de61c2f3b4877b7b3_290799_1739545542023_1&tm=8369&eT=0&widgetWidth=264&widgetHeight=280&widgetX=40&widgetY=699&wRV=20101062&pVis=1&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&oo=false&lo=2803&obreq=2184&mvreq=10119&mvres=11207&re=11208&cet=4g&cs=1&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /video/obVideo/current/182.bundle.js HTTP/1.1Host: libs.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=ttd&uid=83194f79-f3f5-4dcb-977e-f79a3d3d2fb2&gdpr=0&gdpr_consent=&initiator=ob&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /papi.js HTTP/1.1Host: rumcdn.geoedge.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=outbrain&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profiles_user/ProfilesuserServlet?at=20&mi=10&secure=1&dpi=967415132&iiqidtype=2&iiqpcid=0201c9a7-6feb-607b-6bb9-640d48786e69&iiqpciddate=1739545540701&tsrnd=263_1739545540705&pcid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&idtype=0&jsver=6.11&cz=0%3A907%2C1%3A1280%2C2%3A1%2C3%3A1024%2C4%3A1280%2C5%3Aen-US&dw=1280&dh=1024&dpr=1&lan=en-US&testPercentage=95&testGroup=A&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.134%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.134%5C%22%22%7D&vrref=https%3A%2F%2Fntp2.mywavehome.net%2F&gpc=undefined&gdpr=&ckls=true&ci=iIP5ytNeLW&nc=false&trid=288007037 HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=iIP5ytNeLW
Source: global trafficHTTP traffic detected: GET /l?token=69dd07721ca61d203a6cfb29e2f96040_290799_1739545542921_1&tm=10055&eT=0&widgetWidth=280&widgetHeight=280&widgetX=656&widgetY=691&tpcs=0&wRV=20101062&pVis=0&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&rtt=1673&oo=false&lo=2803&obreq=2184&mvreq=11215&mvres=12888&cet=4g&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l?token=575a41aae8c43a0fd892af0f2fc48fe0_290799_1739545543291_1&tm=10059&eT=0&widgetWidth=264&widgetHeight=280&widgetX=664&widgetY=699&wRV=20101062&pVis=1&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&oo=false&lo=2803&obreq=2184&mvreq=11215&mvres=12897&re=12898&cet=4g&cs=1&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VideoExternalApi/api/blocked-data/index?publisherId=290799 HTTP/1.1Host: videoexternalapi.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLAYER_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1539-5742%2C1412-4939%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=xvwfdlrbz6wt&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=2c90259308bff0f5d0880eecae7f72b1&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_2&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=1001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&description=viewability+percentage+threshold%3A+50&viewability=100&modifiedWaterfall=VI&orientation=LANDSCAPE&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A42+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /transform/v3/eyJpdSI6ImJmYjdiODRkMDgyNWE3ZjI0NmYxOWUzMmQ1NDBhMjUwYzNmM2E1N2NhN2E3ZmJkMmI0YTU0YzgxODFlOGRkZjIiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp HTTP/1.1Host: images.outbrainimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exchange/sync.php?p=outbrain&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: pixel.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /load/?p=580&g=2&j=0&buid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3b20aa36-4942-4277-97ff-ba0f0702d1c4/grumi.js HTTP/1.1Host: rumcdn.geoedge.beConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/c=14516/tp=OBRN/tpid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /serve/log?event=p&dim9=13291&session_id=xvwfdlrbz6wt&env=w&affiliate_id=zfwsbomha&domainapp=ntp2.mywavehome.net&width=264&height=149&visible=0&publisher_id=890581335768861&ob_publisher_id=290799&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_widget_id=AR_2&ob_subwidget_id=FMS_CP_1&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&ob_version=v1.603.3&ad_unit_type=3&cb=fd7d HTTP/1.1Host: at.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=PLACEMENT&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=xvwfdlrbz6wt&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&time_delta=13290&time_zero_delta=3185&data=tag:%20obv&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_2&playlist_pos=1&mobile=false&floating=false&in_view=false&cb=29d3 HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /s-vi-serve/current/publishers/890581335768861_ntp2.mywavehome.net.js HTTP/1.1Host: libs.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /video/vi-player/current/player.m.js HTTP/1.1Host: libs.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLACEMENT_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1155-3748%2C1539-5742%2C1412-4939%2C1668-6472%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=b55dikc78j67&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=575a41aae8c43a0fd892af0f2fc48fe0&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_5&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=4001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&modifiedWaterfall=VI&orientation=LANDSCAPE&viewability=74&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A43+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=activeagent&uid=7471291217137826153&us_privacy=1---&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=appnexus&uid=9086980494447109375&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=ttd&uid=83194f79-f3f5-4dcb-977e-f79a3d3d2fb2&gdpr=0&gdpr_consent=&initiator=ob&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLACEMENT_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1155-3748%2C1539-5742%2C1412-4939%2C1668-6472%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=x4xzg604pbfm&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=8cff99aa3227213de61c2f3b4877b7b3&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_4&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=3001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&modifiedWaterfall=VI&orientation=LANDSCAPE&viewability=74&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A41+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/platforms?portalUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&idx=3&rand=44100&widgetJSId=AR_5&va=true&et=true&format=html&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&lang=en&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU=&px=656&py=691&vpd=0&settings=true&recs=true&cw=280&key=EIGHT1MNEHMK1H7DI0FHDDA4O&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550:5795,1551:5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /db_sync?pid=10339&puuid=208ca8ba4040968258f36a7c7986e9cd4624b682515fcca454ccead4ec5f74c7791426b5417dce21&rand=01245596 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=zemanta&uid=gWwPM9H7Bj1gp31jopQt&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&initiator=ob&gdpr=0&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /VideoExternalApi/api/blocked-data/index?publisherId=290799 HTTP/1.1Host: videoexternalapi.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cm-notify?pi=outbrain&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=3kubqBeefsnlo2lSKKZp_1739545543890; ts=1739545543
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=16&user_id=CAESEK0OlV6uOjAka7Q-n7jPY0g&google_cver=1 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=7a262491-f6ef-43fd-bfdd-2f3eec30d294; c=1739545542; tuuid_lu=1739545543
Source: global trafficHTTP traffic detected: GET /l?token=69dd07721ca61d203a6cfb29e2f96040_290799_1739545542921_1&tm=10055&eT=0&widgetWidth=280&widgetHeight=280&widgetX=656&widgetY=691&tpcs=0&wRV=20101062&pVis=0&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&rtt=1673&oo=false&lo=2803&obreq=2184&mvreq=11215&mvres=12888&cet=4g&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /match/bounce/?bid=1mpn7m0&uid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19504fe848c-16d00000010f5287; SERVERID=21127~DM
Source: global trafficHTTP traffic detected: GET /l?token=575a41aae8c43a0fd892af0f2fc48fe0_290799_1739545543291_1&tm=10059&eT=0&widgetWidth=264&widgetHeight=280&widgetX=664&widgetY=699&wRV=20101062&pVis=1&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&oo=false&lo=2803&obreq=2184&mvreq=11215&mvres=12897&re=12898&cet=4g&cs=1&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0 HTTP/1.1Host: mcdp-nydc1.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bidswitch_dbm&google_cm&google_sc&ssp=outbrain&bsw_param=7a262491-f6ef-43fd-bfdd-2f3eec30d294&google_hm=N2EyNjI0OTEtZjZlZi00M2ZkLWJmZGQtMmYzZWVjMzBkMjk0&gdpr_consent=&gdpr=0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmOtKViXWP-_lPub7ADoFUcXp7JN8RSHQ6KUa4Y-YXSGobvAOxjh13AQYUlY_w
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLAYER_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1539-5742%2C1412-4939%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=xvwfdlrbz6wt&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=2c90259308bff0f5d0880eecae7f72b1&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_2&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=1001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&description=viewability+percentage+threshold%3A+50&viewability=100&modifiedWaterfall=VI&orientation=LANDSCAPE&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A42+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /usermatchredir?s=193091&cb=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dindxexcg%26uid%3D%24%7BUSER%7D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /transform/v3/eyJpdSI6IjJhMjhkZmNjNDBjYmY2NzE0ZmI1NzZkMTQwYmZkZWQwNTNlM2M0MTM1OGI2NjY1M2EyNzQzNDA5Mjk2MDUyYzAiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjaCI6MTcxMjczNzc4LCJjcyI6MCwiZiI6NH0.webp HTTP/1.1Host: images.outbrainimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=133726&dpuuid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_pd=1&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=87745503623944132573696887917391863803; dpm=87745503623944132573696887917391863803
Source: global trafficHTTP traffic detected: GET /s-vi-serve/current/publishers/890581335768861.js HTTP/1.1Host: libs.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /s-vi-serve/current/source.m.js HTTP/1.1Host: libs.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11454559776/?random=1739545540415&cv=11&fst=1739545200000&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9174401572za200zb9101110534&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482432~102539968~102556565~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMarkAT6Y-id4PKRQY3VKYQ2u3qtY4vrD2rraV3-6KSz4ZCesK&random=3965715912&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /papi.js HTTP/1.1Host: rumcdn.geoedge.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLAYER_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1155-3748%2C1539-5742%2C1412-4939%2C1668-6472%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=x4xzg604pbfm&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=8cff99aa3227213de61c2f3b4877b7b3&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_4&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=3001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&description=viewability+percentage+threshold%3A+50&viewability=74&modifiedWaterfall=VI&orientation=LANDSCAPE&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A43+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /transform/v3/eyJpdSI6ImJmYjdiODRkMDgyNWE3ZjI0NmYxOWUzMmQ1NDBhMjUwYzNmM2E1N2NhN2E3ZmJkMmI0YTU0YzgxODFlOGRkZjIiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp HTTP/1.1Host: images.outbrainimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profiles_user/ProfilesuserServlet?at=20&mi=10&secure=1&dpi=967415132&iiqidtype=2&iiqpcid=0201c9a7-6feb-607b-6bb9-640d48786e69&iiqpciddate=1739545540701&tsrnd=263_1739545540705&pcid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&idtype=0&jsver=6.11&cz=0%3A907%2C1%3A1280%2C2%3A1%2C3%3A1024%2C4%3A1280%2C5%3Aen-US&dw=1280&dh=1024&dpr=1&lan=en-US&testPercentage=95&testGroup=A&uh=%7B%220%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117%5C%22%22%2C%221%22%3A%22%3F0%22%2C%222%22%3A%22%5C%22Windows%5C%22%22%2C%223%22%3A%22%5C%22x86%5C%22%22%2C%224%22%3A%22%5C%2264%5C%22%22%2C%226%22%3A%22%5C%2210.0.0%5C%22%22%2C%227%22%3A%22%3F0%22%2C%228%22%3A%22%5C%22Google%20Chrome%5C%22%3Bv%3D%5C%22117.0.5938.134%5C%22%2C%20%5C%22Not%3BA%3DBrand%5C%22%3Bv%3D%5C%228.0.0.0%5C%22%2C%20%5C%22Chromium%5C%22%3Bv%3D%5C%22117.0.5938.134%5C%22%22%7D&vrref=https%3A%2F%2Fntp2.mywavehome.net%2F&gpc=undefined&gdpr=&ckls=true&ci=iIP5ytNeLW&nc=false&trid=288007037 HTTP/1.1Host: sync.intentiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=iIP5ytNeLW; IQPData=137264061#1739545544024#0#1739545544024; ASDT=0; IQMID=137264061#1739545544030; intentIQCDate=1739545544027; CSDT=UEQ6MTU2ODNfMCZVY241cEMy
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?p=160065&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160065%26mpc%3D4%26fp%3D1%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.outbrain.com%252Fcookie-sync%253Fp%253Dpubmatic%2526obUid%253DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%2526gdpr%253D0%2526initiator%253Dob%2526gdpr_consent%253D%2526us_privacy%253D1---%2526uid%253D%2523PMUID HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /serve/log?event=p&dim9=14220&session_id=b55dikc78j67&env=w&affiliate_id=zfwsbomha&domainapp=ntp2.mywavehome.net&width=264&height=149&visible=0&publisher_id=890581335768861&ob_publisher_id=290799&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_widget_id=AR_5&ob_subwidget_id=FMS_CP_1&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&ob_version=v1.603.3&ad_unit_type=3&cb=ce85 HTTP/1.1Host: at.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=p&dim9=14225&session_id=x4xzg604pbfm&env=w&affiliate_id=zfwsbomha&domainapp=ntp2.mywavehome.net&width=264&height=149&visible=0&publisher_id=890581335768861&ob_publisher_id=290799&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_widget_id=AR_4&ob_subwidget_id=FMS_CP_1&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&ob_version=v1.603.3&ad_unit_type=3&cb=01b1 HTTP/1.1Host: at.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=PLACEMENT&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=b55dikc78j67&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&time_delta=14220&time_zero_delta=1314&data=tag:%20obv&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_5&playlist_pos=1&mobile=false&floating=false&in_view=false&cb=6450 HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=PLACEMENT&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=x4xzg604pbfm&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&time_delta=14224&time_zero_delta=3011&data=tag:%20obv&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_4&playlist_pos=1&mobile=false&floating=false&in_view=false&cb=3f62 HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=rubicon&uid=M74WI4NQ-2-23YX&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&initiator=ob&gdpr=0&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=00df9f64-6f67-4cae-aeb2-d951da52047c&r=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26uid%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=appnexus&uid=9086980494447109375&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=activeagent&uid=7471291217137826153&us_privacy=1---&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLACEMENT_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1155-3748%2C1539-5742%2C1412-4939%2C1668-6472%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=b55dikc78j67&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=575a41aae8c43a0fd892af0f2fc48fe0&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_5&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=4001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&modifiedWaterfall=VI&orientation=LANDSCAPE&viewability=74&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A43+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /db_sync?pid=10339&puuid=208ca8ba4040968258f36a7c7986e9cd4624b682515fcca454ccead4ec5f74c7791426b5417dce21&rand=01245596&expected_cookie=7b123fb8-cc62-4322-b228-1aafdf073c43 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: li_sugr=7b123fb8-cc62-4322-b228-1aafdf073c43; bcookie="v=2&fbd85ce1-d0a4-4f9c-8597-0a1b67085d7c"; lidc="b=VGST03:s=V:r=V:a=V:p=V:g=3407:u=1:x=1:i=1739545545:t=1739631945:v=2:sig=AQGcHcqPP7Y8FvKcpJCMOF-CLMS_EM1k"
Source: global trafficHTTP traffic detected: GET /3b20aa36-4942-4277-97ff-ba0f0702d1c4/grumi.js HTTP/1.1Host: rumcdn.geoedge.beConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=rtbhouse&uid=DjOC8CyqTOQj17QsSjkgmm2tEZRMQ-Xe3KXDQ0D0ixY&pi=outbrain&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&tc=1 HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /usermatchredir?cb=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dindxexcg%26uid%3D%24%7BUSER%7D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob&s=193091&C=1 HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z69bydHM6t4AADslAK7zawAA; CMPS=3860; CMPRO=3860
Source: global trafficHTTP traffic detected: GET /serve/log?event=INFO&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=b55dikc78j67&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&time_delta=14542&time_zero_delta=1636&data=lazy:off&cmpFramework=false&gdprApplies=false&gdprStatus=none&consent=&segments=&brandSafety=&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_5&playlist_pos=1&mobile=false&floating=false&in_view=false&cb=410e HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=INFO&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=xvwfdlrbz6wt&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&time_delta=14543&time_zero_delta=4438&data=lazy:off&cmpFramework=false&gdprApplies=false&gdprStatus=none&consent=&segments=&brandSafety=&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_2&playlist_pos=1&mobile=false&floating=false&in_view=false&cb=90cb HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=INFO&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=x4xzg604pbfm&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&time_delta=14543&time_zero_delta=3331&data=lazy:off&cmpFramework=false&gdprApplies=false&gdprStatus=none&consent=&segments=&brandSafety=&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_4&playlist_pos=1&mobile=false&floating=false&in_view=false&cb=0d10 HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /ups/58523/occ?gdpr=0&gdpr_consent=&us_privacy=1---&redir=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adserver/sources?affiliate_id=zfwsbomha&VI_AFFILIATEID=zfwsbomha&VI_RPM=&VI_URL=https%3A%2F%2Fntp2.mywavehome.net%2F&VI_DOMAIN=ntp2.mywavehome.net&VI_SESSIONID=b55dikc78j67&VI_DISABLEINDIRECTDEMAND=false&VI_WIDTH=264&VI_HEIGHT=149&VI_AD_UNIT_TYPE=3&VI_GDPR=0&VI_CONSENT=&VI_CCPA=&APIFRAMEWORKS=2%252C7&BREAKPOSITION=4&CACHEBUSTING=1739545544283&OMIDPARTNER=Outbrain%252F1.1.0&PAGEURL=https%253A%252F%252Fntp2.mywavehome.net%252F&SERVERSIDE=0&TIMESTAMP=2025-02-14T15%253A05%253A44.283Z&VI_OBPUBLISHERID=290799&VI_OBWIDGETID=AR_5&VI_OBSUBWIDGETID=FMS_CP_1&VI_OBUSERID=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&VI_PUBLISHERID=890581335768861&VI_CDIM2=890581335768861&VI_DNT=0&VI_SEGMENTS=&VI_BSAFE=&VI_OB_AGR=true&VI_CDIM1=922&VI_IAB=&VI_DURATION=81&VI_CATEGORY=&VI_TITLE=10%20Interesting%20Facts%20About%20Earth%27s%20Oceans&VI_VIDSEG=&cb=1ik2ft1iq HTTP/1.1Host: vas.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /adserver/sources?affiliate_id=zfwsbomha&VI_AFFILIATEID=zfwsbomha&VI_RPM=&VI_URL=https%3A%2F%2Fntp2.mywavehome.net%2F&VI_DOMAIN=ntp2.mywavehome.net&VI_SESSIONID=x4xzg604pbfm&VI_DISABLEINDIRECTDEMAND=false&VI_WIDTH=264&VI_HEIGHT=149&VI_AD_UNIT_TYPE=3&VI_GDPR=0&VI_CONSENT=&VI_CCPA=&APIFRAMEWORKS=2%252C7&BREAKPOSITION=4&CACHEBUSTING=1739545544292&OMIDPARTNER=Outbrain%252F1.1.0&PAGEURL=https%253A%252F%252Fntp2.mywavehome.net%252F&SERVERSIDE=0&TIMESTAMP=2025-02-14T15%253A05%253A44.292Z&VI_OBPUBLISHERID=290799&VI_OBWIDGETID=AR_4&VI_OBSUBWIDGETID=FMS_CP_1&VI_OBUSERID=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&VI_PUBLISHERID=890581335768861&VI_CDIM2=890581335768861&VI_DNT=0&VI_SEGMENTS=&VI_BSAFE=&VI_OB_AGR=true&VI_CDIM1=922&VI_IAB=&VI_DURATION=81&VI_CATEGORY=&VI_TITLE=10%20Interesting%20Facts%20About%20Earth%27s%20Oceans&VI_VIDSEG=&cb=1ik2ft1j4 HTTP/1.1Host: vas.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /adserver/sources?affiliate_id=zfwsbomha&VI_AFFILIATEID=zfwsbomha&VI_RPM=&VI_URL=https%3A%2F%2Fntp2.mywavehome.net%2F&VI_DOMAIN=ntp2.mywavehome.net&VI_SESSIONID=xvwfdlrbz6wt&VI_DISABLEINDIRECTDEMAND=false&VI_WIDTH=264&VI_HEIGHT=149&VI_AD_UNIT_TYPE=3&VI_GDPR=0&VI_CONSENT=&VI_CCPA=&APIFRAMEWORKS=2%252C7&BREAKPOSITION=4&CACHEBUSTING=1739545544289&OMIDPARTNER=Outbrain%252F1.1.0&PAGEURL=https%253A%252F%252Fntp2.mywavehome.net%252F&SERVERSIDE=0&TIMESTAMP=2025-02-14T15%253A05%253A44.289Z&VI_OBPUBLISHERID=290799&VI_OBWIDGETID=AR_2&VI_OBSUBWIDGETID=FMS_CP_1&VI_OBUSERID=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&VI_PUBLISHERID=890581335768861&VI_CDIM2=890581335768861&VI_DNT=0&VI_SEGMENTS=&VI_BSAFE=&VI_OB_AGR=true&VI_CDIM1=922&VI_IAB=&VI_DURATION=81&VI_CATEGORY=&VI_TITLE=10%20Interesting%20Facts%20About%20Earth%27s%20Oceans&VI_VIDSEG=&cb=1ik2ft1j1 HTTP/1.1Host: vas.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=INVIEW&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=b55dikc78j67&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&video_w=0&video_h=0&time_delta=14568&time_zero_delta=1662&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_5&playlist_pos=1&mobile=false&floating=false&nv_video_id=3tza13MByJmLcwxnZY8-&nv_source_id=922&nv_feed_id=1640&in_view=true&cb=6662 HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLAYER_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1155-3748%2C1539-5742%2C1412-4939%2C1668-6472%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=x4xzg604pbfm&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=8cff99aa3227213de61c2f3b4877b7b3&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_4&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=3001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&description=viewability+percentage+threshold%3A+50&viewability=74&modifiedWaterfall=VI&orientation=LANDSCAPE&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A43+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /video/vi-player/current/player.m.js HTTP/1.1Host: libs.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /s/52164?bidder_id=5298&licd=&bidder_uuid=7a262491-f6ef-43fd-bfdd-2f3eec30d294 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=16&user_id=CAESEK0OlV6uOjAka7Q-n7jPY0g&google_cver=1&ssp=outbrain&bsw_param=7a262491-f6ef-43fd-bfdd-2f3eec30d294&gdpr_consent=&gdpr=0 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=7a262491-f6ef-43fd-bfdd-2f3eec30d294; c=1739545542; tuuid_lu=1739545543
Source: global trafficHTTP traffic detected: GET /serve/log?event=INVIEW&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=x4xzg604pbfm&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&video_w=0&video_h=0&time_delta=14569&time_zero_delta=3356&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_4&playlist_pos=1&mobile=false&floating=false&nv_video_id=3tza13MByJmLcwxnZY8-&nv_source_id=922&nv_feed_id=1640&in_view=true&cb=16f9 HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=INVIEW&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=xvwfdlrbz6wt&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&video_w=0&video_h=0&time_delta=14570&time_zero_delta=4465&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_2&playlist_pos=1&mobile=false&floating=false&nv_video_id=3tza13MByJmLcwxnZY8-&nv_source_id=922&nv_feed_id=1640&in_view=true&cb=71e3 HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=eye&google_cm&google_sc&google_hm=Mkpoai1wSEtaSUlnVzBQZVRKbFhMcll3bW1ieDdfVXZvaDcwTzU4Mnk4enc&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=5&dc_orig=1mpn7m0& HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmOtKViXWP-_lPub7ADoFUcXp7JN8RSHQ6KUa4Y-YXSGobvAOxjh13AQYUlY_w
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?p=160065&gdpr=0&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160065%26mpc%3D4%26fp%3D1%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.outbrain.com%252Fcookie-sync%253Fp%253Dpubmatic%2526obUid%253DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%2526gdpr%253D0%2526initiator%253Dob%2526gdpr_consent%253D%2526us_privacy%253D1---%2526uid%253D%2523PMUID&rdf=1 HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global trafficHTTP traffic detected: GET /server_match?partner_id=1863&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dimprove_digital%26uid%3D%7BPUB_USER_ID%7D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/vi-player/current/vendors~ap~pb~pbs~va.m.js HTTP/1.1Host: libs.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /video/vi-player/current/va.m.js HTTP/1.1Host: libs.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /api/sync?callerId=30&gdpr=0&gdpr_consent=&us_privacy=1---&redirectUri=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dsmart%26uid%3D%5Bssb_sync_pid%5D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: ssbsync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=00df9f64-6f67-4cae-aeb2-d951da52047c&r=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26uid%3D HTTP/1.1Host: u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=346a5d66-1595-4502-ac65-59db6d5ea317|1739545545
Source: global trafficHTTP traffic detected: GET /s/52164?bidder_id=5298&licd=&bidder_uuid=7a262491-f6ef-43fd-bfdd-2f3eec30d294&_li_chk=true&previous_uuid=8544a362cf424b50b8a0c976247bdc12 HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=8544a362-cf42-4b50-b8a0-c976247bdc12
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLAYER_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1155-3748%2C1539-5742%2C1412-4939%2C1668-6472%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=b55dikc78j67&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=575a41aae8c43a0fd892af0f2fc48fe0&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_5&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=4001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&description=viewability+percentage+threshold%3A+50&viewability=74&modifiedWaterfall=VI&orientation=LANDSCAPE&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A45+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=indxexcg&uid=Z69bydHM6t4AADslAK7zawAADxQAAAAB&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=bidswitch&uid=7a262491-f6ef-43fd-bfdd-2f3eec30d294&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=rubicon&uid=M74WI4NQ-2-23YX&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&initiator=ob&gdpr=0&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /c/?adExInit=o&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dsmaato%26uid%3D%24UID%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adserver/sources?affiliate_id=zfwsbomha&VI_AFFILIATEID=zfwsbomha&VI_RPM=&VI_URL=https%3A%2F%2Fntp2.mywavehome.net%2F&VI_DOMAIN=ntp2.mywavehome.net&VI_SESSIONID=b55dikc78j67&VI_DISABLEINDIRECTDEMAND=false&VI_WIDTH=264&VI_HEIGHT=149&VI_AD_UNIT_TYPE=3&VI_GDPR=0&VI_CONSENT=&VI_CCPA=&APIFRAMEWORKS=2%252C7&BREAKPOSITION=4&CACHEBUSTING=1739545544283&OMIDPARTNER=Outbrain%252F1.1.0&PAGEURL=https%253A%252F%252Fntp2.mywavehome.net%252F&SERVERSIDE=0&TIMESTAMP=2025-02-14T15%253A05%253A44.283Z&VI_OBPUBLISHERID=290799&VI_OBWIDGETID=AR_5&VI_OBSUBWIDGETID=FMS_CP_1&VI_OBUSERID=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&VI_PUBLISHERID=890581335768861&VI_CDIM2=890581335768861&VI_DNT=0&VI_SEGMENTS=&VI_BSAFE=&VI_OB_AGR=true&VI_CDIM1=922&VI_IAB=&VI_DURATION=81&VI_CATEGORY=&VI_TITLE=10%20Interesting%20Facts%20About%20Earth%27s%20Oceans&VI_VIDSEG=&cb=1ik2ft1iq HTTP/1.1Host: vas.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=rtbhouse&uid=DjOC8CyqTOQj17QsSjkgmm2tEZRMQ-Xe3KXDQ0D0ixY&pi=outbrain&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&tc=1 HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /adserver/sources?affiliate_id=zfwsbomha&VI_AFFILIATEID=zfwsbomha&VI_RPM=&VI_URL=https%3A%2F%2Fntp2.mywavehome.net%2F&VI_DOMAIN=ntp2.mywavehome.net&VI_SESSIONID=xvwfdlrbz6wt&VI_DISABLEINDIRECTDEMAND=false&VI_WIDTH=264&VI_HEIGHT=149&VI_AD_UNIT_TYPE=3&VI_GDPR=0&VI_CONSENT=&VI_CCPA=&APIFRAMEWORKS=2%252C7&BREAKPOSITION=4&CACHEBUSTING=1739545544289&OMIDPARTNER=Outbrain%252F1.1.0&PAGEURL=https%253A%252F%252Fntp2.mywavehome.net%252F&SERVERSIDE=0&TIMESTAMP=2025-02-14T15%253A05%253A44.289Z&VI_OBPUBLISHERID=290799&VI_OBWIDGETID=AR_2&VI_OBSUBWIDGETID=FMS_CP_1&VI_OBUSERID=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&VI_PUBLISHERID=890581335768861&VI_CDIM2=890581335768861&VI_DNT=0&VI_SEGMENTS=&VI_BSAFE=&VI_OB_AGR=true&VI_CDIM1=922&VI_IAB=&VI_DURATION=81&VI_CATEGORY=&VI_TITLE=10%20Interesting%20Facts%20About%20Earth%27s%20Oceans&VI_VIDSEG=&cb=1ik2ft1j1 HTTP/1.1Host: vas.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /adserver/sources?affiliate_id=zfwsbomha&VI_AFFILIATEID=zfwsbomha&VI_RPM=&VI_URL=https%3A%2F%2Fntp2.mywavehome.net%2F&VI_DOMAIN=ntp2.mywavehome.net&VI_SESSIONID=x4xzg604pbfm&VI_DISABLEINDIRECTDEMAND=false&VI_WIDTH=264&VI_HEIGHT=149&VI_AD_UNIT_TYPE=3&VI_GDPR=0&VI_CONSENT=&VI_CCPA=&APIFRAMEWORKS=2%252C7&BREAKPOSITION=4&CACHEBUSTING=1739545544292&OMIDPARTNER=Outbrain%252F1.1.0&PAGEURL=https%253A%252F%252Fntp2.mywavehome.net%252F&SERVERSIDE=0&TIMESTAMP=2025-02-14T15%253A05%253A44.292Z&VI_OBPUBLISHERID=290799&VI_OBWIDGETID=AR_4&VI_OBSUBWIDGETID=FMS_CP_1&VI_OBUSERID=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&VI_PUBLISHERID=890581335768861&VI_CDIM2=890581335768861&VI_DNT=0&VI_SEGMENTS=&VI_BSAFE=&VI_OB_AGR=true&VI_CDIM1=922&VI_IAB=&VI_DURATION=81&VI_CATEGORY=&VI_TITLE=10%20Interesting%20Facts%20About%20Earth%27s%20Oceans&VI_VIDSEG=&cb=1ik2ft1j4 HTTP/1.1Host: vas.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /db_sync?pid=10339&puuid=208ca8ba4040968258f36a7c7986e9cd4624b682515fcca454ccead4ec5f74c7791426b5417dce21&rand=01245596&expected_cookie=7b123fb8-cc62-4322-b228-1aafdf073c43 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: li_sugr=7b123fb8-cc62-4322-b228-1aafdf073c43; bcookie="v=2&fbd85ce1-d0a4-4f9c-8597-0a1b67085d7c"; lidc="b=VGST03:s=V:r=V:a=V:p=V:g=3407:u=1:x=1:i=1739545545:t=1739631945:v=2:sig=AQGcHcqPP7Y8FvKcpJCMOF-CLMS_EM1k"
Source: global trafficHTTP traffic detected: GET /match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&dc_rc=1&dc_mr=5&dc_orig=1mpn7m0&google_gid=CAESEP3g311W7HkZ71-5pcIrorE&google_cver=1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19504fe848c-16d00000010f5287; SERVERID=21127~DM
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pubmatic&google_hm=QURCRDJCRjUtQzlEMy00MTAxLUE4QzQtODg3RTVCMTUzMjVF&gdpr=0&gdpr_consent=&google_cm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmOtKViXWP-_lPub7ADoFUcXp7JN8RSHQ6KUa4Y-YXSGobvAOxjh13AQYUlY_w
Source: global trafficHTTP traffic detected: GET /ups/58523/occ?gdpr=0&gdpr_consent=&us_privacy=1---&redir=true&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMpbr2cCEJ-MS1-2VRUniwfKq_z5k_IFEgEBAQGtsGe5Z9xH0iMA_eMAAA&S=AQAAAu7f7LjufSQiZCyqER47pkw
Source: global trafficHTTP traffic detected: GET /ul_cb/server_match?partner_id=1863&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dimprove_digital%26uid%3D%7BPUB_USER_ID%7D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=51ba6a5f-d08d-43a0-93e4-5177d9e70752; tuuid_lu=1739545546
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=openx&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&uid=57d74b38-c3fc-4709-95dc-c39eb1c257c1 HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=indxexcg&uid=Z69bydHM6t4AADslAK7zawAADxQAAAAB&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /711945.gif?ct=4&cv= HTTP/1.1Host: id.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=HA2IPIFpvUpGq0CI3oAw3x94s/XBY3kB0QnLRX4jnhk=; pxrc=CMa3vb0GEgUI6AcQABIFCOhHEAA=
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=bidswitch&uid=7a262491-f6ef-43fd-bfdd-2f3eec30d294&gdpr=0&gdpr_consent=&gdpr_pd=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /events/recordOBV?eventType=VIDGET_PLAYER_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1155-3748%2C1539-5742%2C1412-4939%2C1668-6472%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=b55dikc78j67&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=575a41aae8c43a0fd892af0f2fc48fe0&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_5&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=4001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&description=viewability+percentage+threshold%3A+50&viewability=74&modifiedWaterfall=VI&orientation=LANDSCAPE&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A45+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN HTTP/1.1Host: videoevents.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=smart&uid=6773251344462506453&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /s/52164?licd=&bidder_id=5298&bidder_uuid=7a262491-f6ef-43fd-bfdd-2f3eec30d294 HTTP/1.1Host: i6.liadm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=8544a362-cf42-4b50-b8a0-c976247bdc12
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=31323&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=101&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=43085&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=102&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=36972&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=103&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /video/vi-player/current/va.m.js HTTP/1.1Host: libs.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=v&ver=v1.236.15&ob_version=v1.603.3&dim9=16586&env=w&affiliate_id=zfwsbomha&domainapp=ntp2.mywavehome.net&session_id=b55dikc78j67&width=264&height=149&ad_unit_type=3&visible=0&cb=2787830627520&ob_ab_test_list=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&ob_widget_id=AR_5&ob_subwidget_id=FMS_CP_1&ob_publisher_id=290799&publisher_id=890581335768861&country=US&os=Windows&os_version=10&browser=Chrome&browser_version=117&request_sampling_rate=0.1 HTTP/1.1Host: at.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=INVIEW_2S&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=b55dikc78j67&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&video_w=0&video_h=0&time_delta=16586&time_zero_delta=3680&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_5&playlist_pos=1&mobile=false&floating=false&in_view=true&cb=5d40 HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=v&ver=v1.236.15&ob_version=v1.603.3&dim9=16590&env=w&affiliate_id=zfwsbomha&domainapp=ntp2.mywavehome.net&session_id=x4xzg604pbfm&width=264&height=149&ad_unit_type=3&visible=0&cb=7949272843068&ob_ab_test_list=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&ob_widget_id=AR_4&ob_subwidget_id=FMS_CP_1&ob_publisher_id=290799&publisher_id=890581335768861&country=US&os=Windows&os_version=10&browser=Chrome&browser_version=117&request_sampling_rate=0.1 HTTP/1.1Host: at.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=INVIEW_2S&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=x4xzg604pbfm&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&video_w=0&video_h=0&time_delta=16589&time_zero_delta=5377&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_4&playlist_pos=1&mobile=false&floating=false&in_view=true&cb=3700 HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=INVIEW_2S&page_url=https%3A%2F%2Fntp2.mywavehome.net%2F&pub_id=890581335768861&channel_id=zfwsbomha&placement_id=undefined&ad_unit_type=3&session_id=xvwfdlrbz6wt&focus=true&player=playerVI&build=m&ver=v1.93.9&placement_w=0&placement_h=0&video_w=0&video_h=0&time_delta=16593&time_zero_delta=6488&ob_ab_test_list=12495-88598-88599,13155-95480-95481,13368-97226-0&ob_publisher_id=290799&ob_widget_id=AR_2&playlist_pos=1&mobile=false&floating=false&in_view=true&cb=5391 HTTP/1.1Host: vt.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /serve/log?event=v&ver=v1.236.15&ob_version=v1.603.3&dim9=16593&env=w&affiliate_id=zfwsbomha&domainapp=ntp2.mywavehome.net&session_id=xvwfdlrbz6wt&width=264&height=149&ad_unit_type=3&visible=0&cb=5665749866026&ob_ab_test_list=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&ob_widget_id=AR_2&ob_subwidget_id=FMS_CP_1&ob_publisher_id=290799&publisher_id=890581335768861&country=US&os=Windows&os_version=10&browser=Chrome&browser_version=117&request_sampling_rate=0.1 HTTP/1.1Host: at.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=smaato&uid=2942c95ea0&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=oath&uid=y-WqllYg1E2uFEzpm1kc8zIBz1ZuowS38a1Y_pYBg-~A&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESEAY3IThrTK5DUvBFdQUzRM8&google_cver=1 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB4=1740700800%3A220; ipc=160065^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160065%26mpc%3D4%26fp%3D1%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.outbrain.com%252Fcookie-sync%253Fp%253Dpubmatic%2526obUid%253DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%2526gdpr%253D0%2526initiator%253Dob%2526gdpr_consent%253D%2526us_privacy%253D1---%2526uid%253D%2523PMUID^1^0; pi=160065:2; KADUSERCOOKIE=ADBD2BF5-C9D3-4101-A8C4-887E5B15325E; chkChromeAb67Sec=1
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?nid=127&gdpr=0&gdpr_consent=&us_privacy=1---&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcentro%26uid%3D%7BuserId%7D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=improve_digital&uid=51ba6a5f-d08d-43a0-93e4-5177d9e70752&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=openx&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&uid=57d74b38-c3fc-4709-95dc-c39eb1c257c1 HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /video/vi-player/current/vendors~ap~pb~pbs~va.m.js HTTP/1.1Host: libs.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMjg0NTA1NDYvdC8w/url/https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=$!{TURN_UUID}&newuser=1&dc_rc=2&dc_mr=5&dc_orig=1mpn7m0& HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=smart&uid=6773251344462506453&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /ju/cs/outbrain?cb=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dbaidu%26uid%3D%7Buserid%7D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=562709&ev=1&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&rurl=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dpulsepoint%26uid%3D%25%25VGUID%25%25%26initiator%3Dob HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/164/9.gif?puid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=31323&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=101&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /s/52164?licd=&bidder_id=5298&bidder_uuid=7a262491-f6ef-43fd-bfdd-2f3eec30d294 HTTP/1.1Host: i6.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lidid=8544a362-cf42-4b50-b8a0-c976247bdc12
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=36972&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=103&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=43085&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=102&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /pixel/p-cxanv6hYFn1kw.gif?idmatch=0&partner_user_id=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=oath&uid=y-WqllYg1E2uFEzpm1kc8zIBz1ZuowS38a1Y_pYBg-~A&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=smaato&uid=2942c95ea0&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=improve_digital&uid=51ba6a5f-d08d-43a0-93e4-5177d9e70752&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /dmp/pixelSync?cookieQ=1&nid=127&gdpr=0&gdpr_consent=&us_privacy=1---&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dcentro%26uid%3D%7BuserId%7D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: pixel-sync.sitescout.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ssi=5076a83d-7bed-4e17-918b-0da18a6af5c6#1739545548350
Source: global trafficHTTP traffic detected: GET /CookieOutbrain?redirect=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dadtheorent%26uid%3D%24%7BUSER%7D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/v1?supply_id=vviA7jzZ&source_user_id=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/ImgSync?sec=1&gdpr=0&gdpr_consent=&us_privacy= HTTP/1.1Host: image8.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB4=1740700800%3A220; ipc=160065^https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160065%26mpc%3D4%26fp%3D1%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync.outbrain.com%252Fcookie-sync%253Fp%253Dpubmatic%2526obUid%253DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%2526gdpr%253D0%2526initiator%253Dob%2526gdpr_consent%253D%2526us_privacy%253D1---%2526uid%253D%2523PMUID^1^0; pi=160065:2; KADUSERCOOKIE=ADBD2BF5-C9D3-4101-A8C4-887E5B15325E; chkChromeAb67Sec=1; KRTBCOOKIE_80=22987-CAESEAY3IThrTK5DUvBFdQUzRM8&KRTB&16514-CAESEAY3IThrTK5DUvBFdQUzRM8&KRTB&23025-CAESEAY3IThrTK5DUvBFdQUzRM8&KRTB&23386-CAESEAY3IThrTK5DUvBFdQUzRM8; PugT=1739545548
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=baidu&uid=22210ca75daa082027z3o000m74wi7nq&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /match?bid=1mpjpn0&turn_id=3424005323092361277&newuser=1&dc_rc=2&dc_mr=5&dc_orig=1mpn7m0& HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19504fe848c-16d00000010f5287; SERVERID=21127~DM
Source: global trafficHTTP traffic detected: GET /usermatch/ob?redirect=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Drtbsystem%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26uid%3D%7Buserid%7D%26initiator%3Dob%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: cm.rtbsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=pulsepoint&uid=4GcU82iFF6ga&initiator=ob&ev=1&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&us_privacy=1---&pid=562709&gdpr_consent=&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=quantcast&gdpr=0&us_privacy=1---&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&uid=nUXXNJ4Q1TGGFodnmEObN88RjmaGQI83nRZ3ckYS HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=centro&uid=5076a83d-7bed-4e17-918b-0da18a6af5c6-67af5bcc-5553&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /i/ck/outbrain?cid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Diqm%26uid%3D%7BIQM_COOKIE%7D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/164/164/9/1.gif?puid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=f6e55db8-2f60-7ae9-b080-59883de1dc97#1739545548821#1
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=baidu&uid=22210ca75daa082027z3o000m74wi7nq&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /AdServer/SPug?fp=1&gdpr=0&mpc=4&p=160065&pmc=1&pr=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dpubmatic%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26initiator%3Dob%26gdpr_consent%3D%26us_privacy%3D1---%26uid%3DADBD2BF5-C9D3-4101-A8C4-887E5B15325E HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB4=1740700800%3A220; KADUSERCOOKIE=ADBD2BF5-C9D3-4101-A8C4-887E5B15325E; KRTBCOOKIE_80=22987-CAESEAY3IThrTK5DUvBFdQUzRM8&KRTB&16514-CAESEAY3IThrTK5DUvBFdQUzRM8&KRTB&23025-CAESEAY3IThrTK5DUvBFdQUzRM8&KRTB&23386-CAESEAY3IThrTK5DUvBFdQUzRM8; PugT=1739545548; pi=160065:3; chkChromeAb67Sec=2
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=pulsepoint&uid=4GcU82iFF6ga&initiator=ob&ev=1&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&us_privacy=1---&pid=562709&gdpr_consent=&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cksync?cs=83&type=oub&gdpr=0&gdpr_consent=&US_PRIVACY=1---&redirect=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dmedianet%26uid%3D%3Cvsid%3E%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=rtbsystem&gdpr=0&gdpr_consent=&us_privacy=1---&uid=a55417cd-84df-5d51-a533-aea4b5a99847&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=quantcast&gdpr=0&us_privacy=1---&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&uid=nUXXNJ4Q1TGGFodnmEObN88RjmaGQI83nRZ3ckYS HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=centro&uid=5076a83d-7bed-4e17-918b-0da18a6af5c6-67af5bcc-5553&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=e4d25b9b-9cc0-4947-8712-9c2f046cabd9&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=outbrain&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dunruly%26uid%3D%5BRX_UUID%5D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upi/pid/lons7jax?redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24%7BTM_USER_ID%7D%26bid%3D0rijhbu%26dc_rc%3D3%26dc_mr%3D5%26dc_orig%3D1mpn7m0%26 HTTP/1.1Host: sync-tm.everesttech.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?pubid=11552&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dloopme%26initiator%3Dob%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26us_privacy%3D1---%26uid%3D%7Bviewer_token%7D HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=30&p=59&cp=id5&cu=1&url=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F203%2F8%2F2.gif%3Fpuid%3D%40%40CRITEO_USERID%40%40%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: dis.eu.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs?pid=a888b7f2f438f7f3709b4eec23ac88aab864f8b1b0fc3ccd834d0c83eaed3c5f&puid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: a.usbrowserspeed.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=rtbsystem&gdpr=0&gdpr_consent=&us_privacy=1---&uid=a55417cd-84df-5d51-a533-aea4b5a99847&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=pubmatic&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&initiator=ob&gdpr_consent=&us_privacy=1---&uid=ADBD2BF5-C9D3-4101-A8C4-887E5B15325E HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=e4d25b9b-9cc0-4947-8712-9c2f046cabd9&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /api/adx/cm/pixel-outbrain?obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&cb=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dtemu%26uid%3D%7Bdsp_user_id%7D%26initiator%3Dob%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1--- HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/upi/pid/lons7jax?redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24%7BTM_USER_ID%7D%26bid%3D0rijhbu%26dc_rc%3D3%26dc_mr%3D5%26dc_orig%3D1mpn7m0%26&_test=Z69bzgAASQt1KQAW HTTP/1.1Host: sync-tm.everesttech.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: everest_g_v2=g_surferid~Z69bzgAASQt1KQAW
Source: global trafficHTTP traffic detected: GET /sync?nid=304&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&obuid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=medianet&uid=3825471506406136000V10&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=loopme&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&us_privacy=1---&uid=4e55cde8-f7dc-4dc5-a5ce-33e88554e5a4&gdpr_consent=null&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=pubmatic&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&initiator=ob&gdpr_consent=&us_privacy=1---&uid=ADBD2BF5-C9D3-4101-A8C4-887E5B15325E HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /usersync2/rmpssp?sub=outbrain&zcc=1&redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dunruly%26uid%3D%5BRX_UUID%5D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob&cb=1739545550315 HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-a7afba70-4484-47a0-be74-5eac1907e3e5-003%22%2C%22zdxidn%22%3A%222069.36%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dunruly%26uid%3D%5BRX_UUID%5D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%22%7D
Source: global trafficHTTP traffic detected: GET /c/164/203/8/2.gif?puid=4d35e45d-06ed-4e51-b460-54af9c73a3a6&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=f6e55db8-2f60-7ae9-b080-59883de1dc97#1739545548821#2; 3pi=164#1739545549771#-1812494895
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=temu&uid=&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&p=temu&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=stackadapt&uid=lrhR-Xu2Vn5xeulD3h3wrAgue70&initiator=ob&obUid=&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=medianet&uid=3825471506406136000V10&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /um?ssb_provider_id=5&uid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&fb=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dteads%26uid%3D%5BVID%5D%26initiator%3Dob%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1--- HTTP/1.1Host: sync.teads.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /profiles_user/ProfilesuserServlet?at=20&mi=10&dpi=1494805541&pcid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync.intentiq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=iIP5ytNeLW; IQPData=137264061#1739545544024#0#1739545544024; ASDT=0; IQMID=137264061#1739545544030; intentIQCDate=1739545544027; CSDT=UEQ6MTU2ODNfMCZVY241cEMy
Source: global trafficHTTP traffic detected: GET /match?uid=Z69bzgAASQt1KQAW&bid=0rijhbu&dc_rc=3&dc_mr=5&dc_orig=1mpn7m0&&_test=Z69bzgAASQt1KQAW HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19504fe848c-16d00000010f5287; SERVERID=21127~DM
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=loopme&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&us_privacy=1---&uid=4e55cde8-f7dc-4dc5-a5ce-33e88554e5a4&gdpr_consent=null&gdpr=0 HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=temu&uid=&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&p=temu&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=stackadapt&uid=lrhR-Xu2Vn5xeulD3h3wrAgue70&initiator=ob&obUid=&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F429%2F7%2F3.gif%3Fpuid%3D%23PM_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr_consent=&gdpr=0 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; SyncRTB4=1740700800%3A220; KADUSERCOOKIE=ADBD2BF5-C9D3-4101-A8C4-887E5B15325E; KRTBCOOKIE_80=22987-CAESEAY3IThrTK5DUvBFdQUzRM8&KRTB&16514-CAESEAY3IThrTK5DUvBFdQUzRM8&KRTB&23025-CAESEAY3IThrTK5DUvBFdQUzRM8&KRTB&23386-CAESEAY3IThrTK5DUvBFdQUzRM8; PugT=1739545548; pi=160065:3; chkChromeAb67Sec=2; SPugT=1739545548
Source: global trafficHTTP traffic detected: GET /r/cs?pid=45&id=RX-a7afba70-4484-47a0-be74-5eac1907e3e5-003&rndcb=7083832261 HTTP/1.1Host: ad.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=3424005323092361277
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=teads&uid=a70a8452-037c-4405-a29e-34ea587aa547&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24UID%26bid%3D2cr76e1%26dc_rc%3D4%26dc_mr%3D5%26dc_orig%3D1mpn7m0%26 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=HxDKCrb0-rvoXmNVsJFWOCmQNQugCLYte8nqubjJE5siH7bnYof7aI3kpU28j_EUFVbRsD_t8ODr-CHbUIPbh8zjHt0uhCUlMIdm5gfPfLY.; receive-cookie-deprecation=1; uuid2=9086980494447109375
Source: global trafficHTTP traffic detected: GET /profiles_user/ProfilesuserServlet?at=20&mi=10&dpi=1494805541&pcid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP HTTP/1.1Host: sync.intentiq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IQver=1.9; intentIQ=iIP5ytNeLW; ASDT=0; IQMID=137264061#1739545544030; intentIQCDate=1739545544027; IQPData=137264061#1739545551789#0#1739545544024; CSDT=UEQ6MTU2ODNfMCZVY241cEMyIzE1NzY5XzAmVWNuNXJERA
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=teads&uid=a70a8452-037c-4405-a29e-34ea587aa547&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&us_privacy=1--- HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /c/164/429/7/3.gif?puid=ADBD2BF5-C9D3-4101-A8C4-887E5B15325E&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=f6e55db8-2f60-7ae9-b080-59883de1dc97#1739545548821#2; 3pi=164#1739545549771#-1812494895|203#1739545551583#-384055011#4d35e45d-06ed-4e51-b460-54af9c73a3a6
Source: global trafficHTTP traffic detected: GET /usersync/turn/3424005323092361277?dspret=1&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.1rx.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _rxuuid=%7B%22rx_uuid%22%3A%22RX-a7afba70-4484-47a0-be74-5eac1907e3e5-003%22%2C%22zdxidn%22%3A%222069.36%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dunruly%26uid%3D%5BRX_UUID%5D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%22%7D
Source: global trafficHTTP traffic detected: GET /match?uid=9086980494447109375&bid=2cr76e1&dc_rc=4&dc_mr=5&dc_orig=1mpn7m0& HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19504fe848c-16d00000010f5287; SERVERID=21127~DM
Source: global trafficHTTP traffic detected: GET /getuid?https://id5-sync.com/c/164/2/6/4.gif?puid=$UID&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=HxDKCrb0-rvoXmNVsJFWOCmQNQugCLYte8nqubjJE5siH7bnYof7aI3kpU28j_EUFVbRsD_t8ODr-CHbUIPbh8zjHt0uhCUlMIdm5gfPfLY.; receive-cookie-deprecation=1; uuid2=9086980494447109375
Source: global trafficHTTP traffic detected: GET /csync/RX-a7afba70-4484-47a0-be74-5eac1907e3e5-003?redir=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dunruly%26uid%3DRX-a7afba70-4484-47a0-be74-5eac1907e3e5-003%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob HTTP/1.1Host: sync.targeting.unrulymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=83194f79-f3f5-4dcb-977e-f79a3d3d2fb2; TDCPM=CAEYBSABKAIyCwj02qP--MTmPRAFOAE.
Source: global trafficHTTP traffic detected: GET /c/164/2/6/4.gif?puid=9086980494447109375&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=f6e55db8-2f60-7ae9-b080-59883de1dc97#1739545548821#2; 3pi=164#1739545549771#-1812494895|203#1739545551583#-384055011#4d35e45d-06ed-4e51-b460-54af9c73a3a6|429#1739545553382#1137824739#ADBD2BF5-C9D3-4101-A8C4-887E5B15325E
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=unruly&uid=RX-a7afba70-4484-47a0-be74-5eac1907e3e5-003&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /match?uid=83194f79-f3f5-4dcb-977e-f79a3d3d2fb2&bid=1e2n4ou HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19504fe848c-16d00000010f5287; SERVERID=21127~DM
Source: global trafficHTTP traffic detected: GET /cookie-sync?p=unruly&uid=RX-a7afba70-4484-47a0-be74-5eac1907e3e5-003&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=8h9u11h&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=83194f79-f3f5-4dcb-977e-f79a3d3d2fb2; TDCPM=CAEYASABKAIyCwiAt8f3-cTmPRAFOAFaBmV5ZW90YWAC
Source: global trafficHTTP traffic detected: GET /match?uid=83194f79-f3f5-4dcb-977e-f79a3d3d2fb2&bid=1e2n4ou HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=19504fe848c-16d00000010f5287; SERVERID=21127~DM
Source: global trafficHTTP traffic detected: GET /k/264.gif?puid=83194f79-f3f5-4dcb-977e-f79a3d3d2fb2&ttl=%%TTL%% HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=f6e55db8-2f60-7ae9-b080-59883de1dc97#1739545548821#2; 3pi=2#1739545555313#1149948827|164#1739545549771#-1812494895|203#1739545551583#-384055011#4d35e45d-06ed-4e51-b460-54af9c73a3a6|429#1739545553382#1137824739#ADBD2BF5-C9D3-4101-A8C4-887E5B15325E; cf=gif; cip=164; cnac=5; car=5; gdpr=0|
Source: global trafficHTTP traffic detected: GET /us?loc=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F434%2F4%2F6.gif%3Fpuid%3D%5BUID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&consent= HTTP/1.1Host: sync.go.sonobi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sssdomweb?enk=aea76c9fed4a43e33c8991ca860ebe2de3f7a034177c5ed3b376023bfb32e7f526c6b2aa6589fbc5dbeea1d930e8e26788f4fcfa36258d1accc74a1e31979ed5f8f822ac69b701ba1d69478114ead86969a805a852832955101e260d82b0308bf20b756ad4e6df5f2dc87635277c1b7b41028a13d72ad1a457afda2aa22b863aefc0fda1c498c9d1bbd06955a0228b966c907eb85aa69c7ddb3c89776c953c3b51db5e73318e0374&ccd=us&stc=tx&cin=arlington&mcd=623&cic=71&kw=qldummy&cid={click_id}&ch_ua_fvl=&ch_ua_bit=&ch_ua_model=&ch_ua_pf_v=&ch_ua_pf=chrome&ch_ua_fv=&ch_ua_mob=false&ch_ua=&renk=774b2de0cbe7032c1268b0e9bc859fad8d834f0404cee05369ef44904908eccedbc82ee5cfed3a70c11a4539c265514945c886fb5f7184fc6845bb452e760f1e5d3179ab79357cc975af65708f5b5dae7574d419ca9042f316f4be9983cbba55f257de0c4d645f9bd0de548c40a6a944e84abbe00ece1d45 HTTP/1.1Host: ww55.affinity.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //sssdomweb?enk=aea76c9fed4a43e33c8991ca860ebe2de3f7a034177c5ed3b376023bfb32e7f526c6b2aa6589fbc5dbeea1d930e8e26788f4fcfa36258d1accc74a1e31979ed5f8f822ac69b701ba1d69478114ead86969a805a852832955101e260d82b0308bf20b756ad4e6df5f2dc87635277c1b7b41028a13d72ad1a457afda2aa22b863aefc0fda1c498c9d1bbd06955a0228b966c907eb85aa69c7ddb3c89776c953c3b51db5e73318e0374&ccd=us&stc=tx&cin=arlington&mcd=623&cic=71&kw=qldummy&cid={click_id}&ch_ua_fvl=&ch_ua_bit=&ch_ua_model=&ch_ua_pf_v=&ch_ua_pf=chrome&ch_ua_fv=&ch_ua_mob=false&ch_ua=&renk=774b2de0cbe7032c1268b0e9bc859fad8d834f0404cee05369ef44904908eccedbc82ee5cfed3a70c11a4539c265514945c886fb5f7184fc6845bb452e760f1e5d3179ab79357cc975af65708f5b5dae7574d419ca9042f316f4be9983cbba55f257de0c4d645f9bd0de548c40a6a944e84abbe00ece1d45&r_flag=1 HTTP/1.1Host: ww55.affinity.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Referer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/164/434/4/6.gif?puid=ae071d30-a137-46a4-80a1-f4f9377f96a2&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=f6e55db8-2f60-7ae9-b080-59883de1dc97#1739545548821#2; 3pi=2#1739545555313#1149948827|164#1739545549771#-1812494895|264#1739545557020#-1660885379#83194f79-f3f5-4dcb-977e-f79a3d3d2fb2|203#1739545551583#-384055011#4d35e45d-06ed-4e51-b460-54af9c73a3a6|429#1739545553382#1137824739#ADBD2BF5-C9D3-4101-A8C4-887E5B15325E
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=43658&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=104&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=74315&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=105&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=40412&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=106&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /fly2?q=&rf=https%3A%2F%2Fntp2.mywavehome.net%2F&enk=MzkwfDIwOHwxfDg1MzI4fDE3Mzk1NDU1NTl8MXwyfDk2MTR8NTMwMjR8dXN8OC40Ni4xMjMuMTg5&qxcli=d398658a011bd1e2&qxsi=97f481dec5aba602&sx=1280&sy=1024&bx=1280&by=907&mx=0&my=0&ifm=0&ol=dcd76addaf199b3bc0d7f75eb94017cf&tm=1739545559.0957&etm=1739545559.1021&ls=0&kdbbh=0&cskey=bil31&test_flag_for_click=&v6=&v4=137264061&vip=137264061&iv6=0&no_capp=1&isukf=0&deeplink_url=&ua_ch=Mozilla%252F5.0%2B%2528Windows%2BNT%2B10.0%253B%2BWin64%253B%2Bx64%2529%2BAppleWebKit%252F537.36%2B%2528KHTML%252C%2Blike%2BGecko%2529%2BChrome%252F117.0.0.0%2BSafari%252F537.36%253A%253A%253Afalse%253A%253A%253Achrome%253A%253A%253A%253A%253A%253A10.0.0%253A%253A%253A117.0.5938.134%253A%253A%253A64&ua=Mozilla%252F5.0%2B%2528Windows%2BNT%2B10.0%253B%2BWin64%253B%2Bx64%2529%2BAppleWebKit%252F537.36%2B%2528KHTML%252C%2Blike%2BGecko%2529%2BChrome%252F117.0.0.0%2BSafari%252F537.36%253A%253A%253Afalse%253A%253A%253Achrome%253A%253A%253A%253A%253A%253A10.0.0%253A%253A%253A117.0.5938.134%253A%253A%253A64 HTTP/1.1Host: ww10.affinity.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ww55.affinity.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match?publisher_dsp_id=313&dsp_callback=1&external_user_id=ID5-8007MQI6RCyWsrtuZiGWxJW-VUQAjM54LMavvQJQNg&r=https%3A%2F%2Fid5-sync.com%2Fcq%2F164%2F124%2F3%2F7.gif%3Fpuid%3D%7BPUB_USER_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: ice.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=51ba6a5f-d08d-43a0-93e4-5177d9e70752; tuuid_lu=1739545546
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=40412&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=106&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=74315&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=105&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=43658&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=104&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /?aid=118593&ref=veve.com&dest=https%3A%2F%2Fwww.amazon.com HTTP/1.1Host: amzn-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ww55.affinity.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cq/164/124/3/7.gif?puid=51ba6a5f-d08d-43a0-93e4-5177d9e70752&gdpr=0&gdpr_consent=&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=f6e55db8-2f60-7ae9-b080-59883de1dc97#1739545548821#2; 3pi=2#1739545555313#1149948827|434#1739545558982#2077241014|164#1739545549771#-1812494895|264#1739545557020#-1660885379#83194f79-f3f5-4dcb-977e-f79a3d3d2fb2|203#1739545551583#-384055011#4d35e45d-06ed-4e51-b460-54af9c73a3a6|429#1739545553382#1137824739#ADBD2BF5-C9D3-4101-A8C4-887E5B15325E
Source: global trafficHTTP traffic detected: GET /rdr2.php?aff_id=118593&cmp=103766&from_amzn=1&ref=veve.com&url=https://amazon.com&dest=https%3A%2F%2Fwww.amazon.com%3F HTTP/1.1Host: click.validclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ww55.affinity.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid/id5?r=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F441%2F2%2F8.gif%3Fpuid%3D%5BUID%5D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: rtb.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cad.php?utm_source=103766&utm_medium=118593_NONE000&mc=Iy07PDclNCIvOCU-MiUtIio5NTEmNyEjM3lpanA5dWhhdSJidWV8Z3Z8bHF3d2gyPzMgOSIgOisyNiQqJSIyPzMhMiAvPysyNiEsIS0_PzghLyQsMytgcGBpYSAnKnVmdjl4ZHBya3o3cXVlOiRlYHAkfGJsYXFhYnZhZmtlcjorOSsyNSMqKy88PDMnMC0jMyswKiAvPCs6NiwgOS4jM1xnfn11fnsnMCwhIT9OYH9sa2NqMlRcJTMhLyciKUZhaiItKTpwMzY4IVZpeX1tU3F7WXN8KjciNjkqPzEgT1xNX1YkJW54anI5TnRrb3swMllgd218ZDgoOCYmNDopPCooVmN3YGVwJiQ7MzoqJCAyNTgrQkdaMys4Pi4pKCA5NDokOCQjM3lpanA5dWhhdSJidWV8Z3Z8bHF3d2g%2C&adv=20378&country=USA&fqp=1&affiliate=veve&given_xmlfeed=AdvertiserCPC&given_search_ref=https://ww55.affinity.net/&given_subid=NONE000&given_aff_id=118593&given_feed_id=2853&aff_clickid=&subid=NONE000 HTTP/1.1Host: 103766.click.validclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ww55.affinity.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/164/441/2/8.gif?puid=e_13c1a393-9a45-47c5-afe2-8b8683ea3560&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=f6e55db8-2f60-7ae9-b080-59883de1dc97#1739545548821#2; 3pi=2#1739545555313#1149948827|434#1739545558982#2077241014|164#1739545549771#-1812494895|264#1739545557020#-1660885379#83194f79-f3f5-4dcb-977e-f79a3d3d2fb2|203#1739545551583#-384055011#4d35e45d-06ed-4e51-b460-54af9c73a3a6|124#1739545560853#-464919605|429#1739545553382#1137824739#ADBD2BF5-C9D3-4101-A8C4-887E5B15325E
Source: global trafficHTTP traffic detected: GET /cs.php?advid=20378&subid=118593&campaign=103766&adgroup=0&creative=255377&bid=0.350000&clickid=17395455614661400103766&sub_subid=NONE000&aff_keyword=hand%20grip%20strengthener&aff_clickid=&cakeid=&accountid=&custom= HTTP/1.1Host: pixel.admedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://103766.click.validclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/spb.min.js?ak=f361e26557ea2beafe5bc971cd45cca55561958d&dg=0&ci=1&gv=5&s1=103766&s2=118593&s3=https://ww55.affinity.net/ HTTP/1.1Host: admd.inkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://103766.click.validclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idsync/ex/push?partner_id=2922&partner_url=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F108%2F1%2F9.gif%3Fpuid%3D%24%7BTA_DEVICE_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs.php?advid=20378&subid=118593&campaign=103766&adgroup=0&creative=255377&bid=0.350000&clickid=17395455614661400103766&sub_subid=NONE000&aff_keyword=hand%20grip%20strengthener&aff_clickid=&cakeid=&accountid=&custom= HTTP/1.1Host: pixel.admedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adtrack=e1f616325f1f5002d1d3fbb5967bf52b%3A%3A%3Aa%3A20378%3A%3A%3Ac%3A103766%3A%3A%3Acr%3A255377%3A%3A%3As%3A118593%3A%3A%3Ab%3A0.350000%3A%3A%3Au%3A74c7b7768babd5b182d63e20038a1705%3A%3A%3Aclkid%3A17395455614661400103766%3A%3A%3Aadgroup%3A-%3A%3A%3Assubid%3ANONE000%3A%3A%3Aaff_keyword%3Ahand+grip+strengthener%3A%3A%3Auser_ip%3A8.46.123.189%3A%3A%3Auser_agent%3AMozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F117.0.0.0+Safari%2F537.36%3A%3A%3Aaff_clickid%3A-%3A%3A%3Acakeid%3A-%3A%3A%3Aaccountid%3A-%3A%3A%3Acustom%3A-
Source: global trafficHTTP traffic detected: GET /js/spb.min.js?ak=f361e26557ea2beafe5bc971cd45cca55561958d&dg=0&ci=1&gv=5&s1=103766&s2=118593&s3=https://ww55.affinity.net/ HTTP/1.1Host: admd.inkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ic5.php?ak=f361e26557ea2beafe5bc971cd45cca55561958d&m=AF&f=RUV&fs=SCR&v=17&vis=9&ifp=0&burl=https%3A%2F%2F103766.click.validclick.net%2Fcad.php%3Futm_source%3D103766%26utm_medium%3D118593_NONE000%26mc%3DIy07PDclNCIvOCU-MiUtIio5NTEmNyEjM3lpanA5dWhhdSJidWV8Z3Z8bHF3d2gyPzMgOSIgOisyNiQqJSIyPzMhMiAvPysyNiEsIS0_PzghLyQsMytgcGBpYSAnKnVmdjl4ZHBya3o3cXVlOiRlYHAkfGJsYXFhYnZhZmtlcjorOSsyNSMqKy88PDMnMC0jMyswKiAvPCs6NiwgOS4jM1xnfn11fnsnMCwhIT9OYH9sa2NqMlRcJTMhLyciKUZhaiItKTpwMzY4IVZpeX1tU3F7WXN8KjciNjkqPzEgT1xNX1YkJW54anI5TnRrb3swMllgd218ZDgoOCYmNDopPCooVmN3YGVwJiQ7MzoqJCAyNTgrQkdaMys4Pi4pKCA5NDokOCQjM3lpanA5dWhhdSJidWV8Z3Z8bHF3d2g%252C%26adv%3D20378%26country%3DUSA%26fqp%3D1%26affiliate%3Dveve%26given_xmlfeed%3DAdvertiserCPC%26given_search_ref%3Dhttps%3A%2F%2Fww55.affinity.net%2F%26given_subid%3DNONE000%26given_aff_id%3D118593%26given_feed_id%3D2853%26aff_clickid%3D%26subid%3DNONE000&ac=f361e26557ea2beafe5bc971cd45cca55561958d4112127305&purl=https%3A%2F%2Fww55.affinity.net%2F&ih=907&iw=1280&ow=1280&oh=984&plf=Win32&cpu=NA&lst=234lj4kl4dXfsDfkJitY323f6d3&aver=5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&uagt=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&cen=UTF-8&aname=Netscape&acod=Mozilla&cd=24&zi=undefined&nlang=en-US&ndrv=NA&win=true&dnt=8&hco=4&plg=%5Bobject%20HTMLCollection%5D&layer=9&nmt=NA&nbo=America%2FNew_York&fsa=false&ch=907&cw=1280&sh=1024&sw=1280&bld=24&actv=visible&acc=NA&gyro=NA&pop=false&brl=0&brt=0&brh=0&brb=0&als=NA&cam=NA&bt=NA&ce=true&dlmax=10&ntype=4g&ofw=0&ofh=0&s1=103766&s2=118593&s3=https%3A%2F%2Fww55.affinity.net%2F&s4=NA&s5=NA&s6=NA&hless=false HTTP/1.1Host: api.admd.inkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://103766.click.validclick.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://103766.click.validclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?&tag=usdeexplicits-20 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://103766.click.validclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idsync/ex/push/check?partner_id=2922&partner_url=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F108%2F1%2F9.gif%3Fpuid%3D%24%7BTA_DEVICE_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1739545563703; TapAd_DID=1eb0e340-b85b-406b-adc2-7736bcec12b0
Source: global trafficHTTP traffic detected: GET /ic5.php?ak=f361e26557ea2beafe5bc971cd45cca55561958d&m=AF&f=RUV&fs=SCR&v=17&vis=9&ifp=0&burl=https%3A%2F%2F103766.click.validclick.net%2Fcad.php%3Futm_source%3D103766%26utm_medium%3D118593_NONE000%26mc%3DIy07PDclNCIvOCU-MiUtIio5NTEmNyEjM3lpanA5dWhhdSJidWV8Z3Z8bHF3d2gyPzMgOSIgOisyNiQqJSIyPzMhMiAvPysyNiEsIS0_PzghLyQsMytgcGBpYSAnKnVmdjl4ZHBya3o3cXVlOiRlYHAkfGJsYXFhYnZhZmtlcjorOSsyNSMqKy88PDMnMC0jMyswKiAvPCs6NiwgOS4jM1xnfn11fnsnMCwhIT9OYH9sa2NqMlRcJTMhLyciKUZhaiItKTpwMzY4IVZpeX1tU3F7WXN8KjciNjkqPzEgT1xNX1YkJW54anI5TnRrb3swMllgd218ZDgoOCYmNDopPCooVmN3YGVwJiQ7MzoqJCAyNTgrQkdaMys4Pi4pKCA5NDokOCQjM3lpanA5dWhhdSJidWV8Z3Z8bHF3d2g%252C%26adv%3D20378%26country%3DUSA%26fqp%3D1%26affiliate%3Dveve%26given_xmlfeed%3DAdvertiserCPC%26given_search_ref%3Dhttps%3A%2F%2Fww55.affinity.net%2F%26given_subid%3DNONE000%26given_aff_id%3D118593%26given_feed_id%3D2853%26aff_clickid%3D%26subid%3DNONE000&ac=f361e26557ea2beafe5bc971cd45cca55561958d4112127305&purl=https%3A%2F%2Fww55.affinity.net%2F&ih=907&iw=1280&ow=1280&oh=984&plf=Win32&cpu=NA&lst=234lj4kl4dXfsDfkJitY323f6d3&aver=5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&uagt=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&cen=UTF-8&aname=Netscape&acod=Mozilla&cd=24&zi=undefined&nlang=en-US&ndrv=NA&win=true&dnt=8&hco=4&plg=%5Bobject%20HTMLCollection%5D&layer=9&nmt=NA&nbo=America%2FNew_York&fsa=false&ch=907&cw=1280&sh=1024&sw=1280&bld=24&actv=visible&acc=NA&gyro=NA&pop=false&brl=0&brt=0&brh=0&brb=0&als=NA&cam=NA&bt=NA&ce=true&dlmax=10&ntype=4g&ofw=0&ofh=0&s1=103766&s2=118593&s3=https%3A%2F%2Fww55.affinity.net%2F&s4=NA&s5=NA&s6=NA&hless=false HTTP/1.1Host: api.admd.inkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/164/108/1/9.gif?puid=1eb0e340-b85b-406b-adc2-7736bcec12b0&gdpr=0&gdpr_consent= HTTP/1.1Host: id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: id5=f6e55db8-2f60-7ae9-b080-59883de1dc97#1739545548821#2; 3pi=2#1739545555313#1149948827|434#1739545558982#2077241014|164#1739545549771#-1812494895|264#1739545557020#-1660885379#83194f79-f3f5-4dcb-977e-f79a3d3d2fb2|441#1739545562856#796646027#e_13c1a393-9a45-47c5-afe2-8b8683ea3560|203#1739545551583#-384055011#4d35e45d-06ed-4e51-b460-54af9c73a3a6|124#1739545560853#-464919605|429#1739545553382#1137824739#ADBD2BF5-C9D3-4101-A8C4-887E5B15325E
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/ahkfsmoa/Captcha_noteygwrli.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/ahkfsmoa/Captcha_noteygwrli.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=YXC79V0TBAH5EVHNBJVW&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/id5?us_privacy= HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=YXC79V0TBAH5EVHNBJVW&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/id5?us_privacy=&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://widgets.outbrain.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/?&tag=usdeexplicits-20Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=614-7788822-0510954
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=614-7788822-0510954
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=73167&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=107&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=20013&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=108&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=49026&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=109&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=20013&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=108&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=73167&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=107&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=49026&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=109&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=AFXynIyWGCijBRPPbHGlwQ%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords= HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.com/?&tag=usdeexplicits-20Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=614-7788822-0510954
Source: global trafficHTTP traffic detected: GET /captcha/tinytuux/Captcha_kephsombkd.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=Y5E579605Y0TPN7QD3GE&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/tinytuux/Captcha_kephsombkd.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=Y5E579605Y0TPN7QD3GE&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=21012&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=110&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=82939&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=111&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=90188&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=112&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=21012&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=110&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=90188&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=112&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=82939&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=111&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=J1B%2FuxJoz0P20yEGK8h3wA%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords= HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.com/errors/validateCaptcha?amzn=AFXynIyWGCijBRPPbHGlwQ%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=614-7788822-0510954
Source: global trafficHTTP traffic detected: GET /captcha/wxvwzfzh/Captcha_aqnkpaomuc.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=VAV08QWN2F8Q8VG504MH&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/wxvwzfzh/Captcha_aqnkpaomuc.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=VAV08QWN2F8Q8VG504MH&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=45888&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=113&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=86865&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=114&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=61964&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=115&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=61964&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=115&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=45888&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=113&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=86865&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=114&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=SVnvcOC1T%2BYzuhKVUA24wg%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords= HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.com/errors/validateCaptcha?amzn=J1B%2FuxJoz0P20yEGK8h3wA%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=614-7788822-0510954
Source: global trafficHTTP traffic detected: GET /captcha/xzqdsmvh/Captcha_krkowxohmg.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=3ZYQ7PF10D7VE53PJCSB&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/xzqdsmvh/Captcha_krkowxohmg.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=3ZYQ7PF10D7VE53PJCSB&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=vHjYshdIKS04Jd%2FnqQ8VAA%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords= HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.com/errors/validateCaptcha?amzn=SVnvcOC1T%2BYzuhKVUA24wg%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=614-7788822-0510954
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=78596&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=116&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=96691&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=117&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=81419&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=118&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /captcha/derqnxxq/Captcha_tpxzahyqcx.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=XDTZTGB71D0DDFYVTA0E&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=81419&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=118&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=96691&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=117&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=78596&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=116&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0 HTTP/1.1Host: mv.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=68ab44ee-83bb-4f60-b670-1f40f48c6d1e
Source: global trafficHTTP traffic detected: GET /captcha/derqnxxq/Captcha_tpxzahyqcx.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=XDTZTGB71D0DDFYVTA0E&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: an effort that's perhaps tied to Trump ally Elon Musk's <a href=\"https://www.axios.com/2024/09/09/us-birth-rate-low-policy-solutions\" target=\"_blank\">long-standing fixation</a> on falling birthrates.</p>","image":"https://datawrapper.dwcdn.net/lJbCX/fallback.png","categories":["lifestyle"],"date_published":"2025-02-14T10:00:00Z","author":{"name":"Axios"}},{"id":"","url":"https://www.medscape.com/viewarticle/lesions-common-brain-circuit-cause-psychosis-2025a10003vc","title":"Lesions in Common Brain Circuit a Cause of Psychosis?","summary":"New research provides the first direct evidence that brain lesions causing secondary psychosis map to a common brain circuit centered on the hippocampus. <br /> <i>Medscape Medical News</i>","image":"https://img.medscapestatic.com/vim/live/professional_assets/medscape/images/thumbnail_library/dt_250213_brain_nervous%20system_800x450.jpg","categories":["health"],"date_published":"2025-02-14T06:02:21Z","author":{"name":"Medscape Medical News Headlines"}},{"id":"","url":"https://www.nytimes.com/2025/02/14/business/economy/whiskey-tariffs.html","title":"Whiskey Offers Window Into the Pain of a Trade War","summary":"Liquor is leverage as the world careens toward another trade dispute. European tariffs on American whiskey snap back after March 31 unless an extension is granted.","image":"https://static01.nyt.com/images/2025/02/14/multimedia/14whiskey-tarrifs-02-gwmb/14whiskey-tarrifs-02-gwmb-mediumSquareAt3X.jpg","categories":["money","food"],"date_published":"2025-02-14T10:00:54Z","author":{"name":"NYT > Top Stories"}},{"id":"","url":"https://www.nbcnews.com/news/world/munich-car-ramming-injured-36-investigated-islamic-extremism-rcna192187","title":"Munich car-ramming that injured 36 investigated as 'Islamic extremism'","summary":"The car-ramming that injured at least 36 people in Munich, Germany, on Thursday ahead of a major security conference featuring world leaders and defense leaders, was an intentional attack and is being treated as Islamic extremism, authorities said Friday.","image":"https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250213-munich-mb-1316-3a7417.jpg","categories":["news","politics"],"date_published":"2025-02-14T11:38:17Z","author":{"name":"NBC News Top Stories"}},{"id":"","url":"https://abcnews.go.com/Business/wireStory/elon-musk-met-modi-indian-prime-ministers-us-118815702","title":"Elon Musk met with Modi during Indian PM's US visit. What does he want from India?","summary":"Indian Prime Minister Narendra Modi and SpaceX CEO Elon Musk met during Modi's visit to the U.S., where he spoke with Trump about trade and tariff concerns","image":"https://s.abcnews.com/images/US/wirestory_187301d9afe2c6d0edb0542466c2a589_4x3_384.jpg","categories":["news","politics","money"],"date_published":"2025-02-14T04:53:52Z","author":{"name":"ABC News: Top Stories"}},{"id":"","url":"https://www.axios.com/2025/02/14/arizona-voters-trump-elon-musk-executive-orders","title":"Focus gr
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: and tweeted: \"no thank you but we will buy twitter for $9.74 billion if you want.\"</p><ul><li>Musk <a href=\"https://x.com/elonmusk/status/1889062013109703009\" target=\"_blank\">clapped back</a>: \"Swindler.\"</li></ul><p><strong>The intrigue: </strong>One of the first things President Trump did when he took office was to announce <a href=\"https://www.axios.com/2025/01/23/stargate-trump-open-ai\" target=\"_blank\">Stargate</a>, intended to be a $500 billion effort to build infrastructure for OpenAI.</p><ul><li>Musk immediately <a href=\"https://www.axios.com/2025/01/22/stargate-elon-musk-trump-altman-openai-project\" target=\"_blank\">bashed</a> the project, one of Trump's early big wins, claiming none of the players had the necessary money.</li><li>If Musk controlled OpenAI, it would further entangle his business interests with his new position in the government.</li></ul><p><strong>The bottom line: </strong>This episode is likely to become a footnote to the <a href=\"https://www.axios.com/2025/01/24/trump-musk-altman-stargate-openai\" target=\"_blank\">ongoing feud</a> between the tech titans, and highlights Musk's willingness to attack a company that Trump all but crowned as America's national AI champion.</p><p><em>Editor's note: This story has been corrected to reflect that Musk bid $97.4 billion for OpenAI's assets (not $94.7 billion).</em></p>","image":"https://images.axios.com/anmRDLTe9-rZQ_mFPx8I6TLARnI=/0x0:1920x1080/1280x720/2025/02/11/1739236436916.jpg","categories":["news","money"],"date_published":"2025-02-11T10:00:00Z","author":{"name":"Axios"}},{"id":"","url":"https://www.axios.com/2025/02/11/openai-altman-musk-offer","title":"Exclusive: OpenAI is not for sale, Sam Altman says","summary":"<p>OpenAI is not for sale equals www.twitter.com (Twitter)
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: the barriers of executive authority. While Democrats have chided some steps as unlawful, the MAGA majority on Capitol Hill keeps blowing wind in Trump's sails.</li><li>But Trump does not seem intent on slowing down, with his barrage of executive actions piling up through his first three weeks in office. </li></ul><p><strong>Go deeper:</strong></p><ul><li><a href=\"https://www.axios.com/2025/02/05/anti-trans-executive-orders-trump\" target=\"_blank\">All of the anti-trans executive orders Trump has signed</a></li><li><a href=\"https://www.axios.com/2025/01/23/trump-executive-orders-list-project-2025-policies\" target=\"_blank\">Project 2025 parallels in Trump's executive order avalanche</a></li><li><a href=\"https://www.axios.com/2025/01/15/trump-executive-orders-president-powers\" target=\"_blank\">What is an executive order? Here's what Trump can and can't do with them</a></li></ul>","image":"https://graphics.axios.com/2025-02-06-executive-actions/fallbacks/2025-02-06-executive-actions-fallback.png","categories":["politics"],"date_published":"2025-02-11T10:00:00Z","author":{"name":"Axios"}},{"id":"","url":"https://www.buzzfeed.com/bendzialdowski/ive-got-these-movie-titles-totally-wrong-and-i-need-your","title":"If You Can Correct Over 8 Of These Misspelled Movie Titles, You're A Film Genius","summary":"<h1>The French Dispute...</h1><p><img src=\"https://img.buzzfeed.com/buzzfeed-static/static/2025-02/11/17/campaign_images/70c9b5c732f0/if-you-can-correct-over-8-of-these-misspelled-mov-2-964-1739293769-4_dblbig.jpg\" /></p><hr /><p><a href=\"https://www.buzzfeed.com/bendzialdowski/ive-got-these-movie-titles-totally-wrong-and-i-need-your\">View Entire Post &rsaquo;</a></p>","image":"https://img.buzzfeed.com/buzzfeed-static/static/2025-02/11/17/campaign_images/70c9b5c732f0/if-you-can-correct-over-8-of-these-misspelled-mov-2-964-1739293769-4_dblbig.jpg","categories":["entertainment"],"date_published":"2025-02-11T12:09:36Z","author":{"name":"BuzzFeed - TV & Movies"}},{"id":"","url":"https://www.axios.com/2025/02/11/elon-musk-sam-altman-openai-bid","title":"Elon Musk escalates Sam Altman feud in battle for AI's future","summary":"<p>The only fight more hostile than <a href=\"https://www.axios.com/business/elon-musk\" target=\"_blank\">Elon Musk</a> vs. the federal bureaucracy may be Elon Musk vs. Sam Altman, the CEO of ChatGPT maker OpenAI.</p><p><strong>Why it matters:</strong> The victor could help determine the future direction of the world's most powerful technology.</p><hr><p><strong>Driving the news:</strong> Musk yesterday <a href=\"https://www.axios.com/2025/02/10/elon-musk-openai-bid\" target=\"_blank\">bid $97.4 billion</a> to buy OpenAI's for-profit assets, which Altman is in the midst of <a href=\"https://www.axios.com/2024/12/27/openai-non-profit-for-profit-arm\" target=\"_blank\">cleaving</a> from the company's nonprofit board.</p><ul><li>This is partially about trolling, partially about upstaging the Paris AI Summit, and partially about
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: will mark the reincorporation of NYSE Chicago in Texas.</li><li>\"As the state with the largest number of NYSE listings, representing over $3.7 trillion in market value for our community, Texas is a market leader in fostering a pro-business atmosphere,\" NYSE Group President Lynn Martin said in a statement. </li></ul><p><strong>State of play:</strong> The move comes less than two weeks after TXSE Group <a href=\"https://www.txse.com/press-releases/texas-stock-exchange-files-form-1-registration-to-operate-as-a-national-securities-exchange\" target=\"_blank\">announced</a> it had filed a Form 1 registration with the SEC to launch the <a href=\"https://www.axios.com/2024/06/08/texas-stock-exchange-business\" target=\"_blank\">Texas Stock Exchange</a>, also in Dallas.</p><ul><li>TXSE, which has raised $161 million in capital, has landed investments from the likes of BlackRock, Citadel Securities and Charles Schwab.</li></ul><p><strong>What they're saying: </strong>\"We have known all along that Texas is the best place to do business,\" the Texas Stock Exchange said today in a statement in response to the NYSE announcement. </p><ul><li>Texas Gov. Greg Abbott <a href=\"https://www.cnbc.com/2025/02/12/the-new-york-stock-exchange-is-launching-an-exchange-in-texas.html\" target=\"_blank\">told</a> CNBC in 2024 that rules involving environmental, social and governance, or ESG, served as an impetus to create a stock exchange in the state: \"We need to make sure that Texas companies, and companies similarly situated, are not going to be cut off from capital markets in New York with policy decisions made from the left in places like New York.\"</li></ul><p><strong>The big picture: </strong>Companies and organizations frustrated with what they view as an anti-business atmosphere in other states have been increasingly drawn to Texas.</p><ul><li>Elon Musk last year secured shareholder approval to reincorporate Tesla from Delaware to Texas after a Delaware judge rejected his pay package.</li><li>The WSJ <a href=\"https://www.wsj.com/tech/meta-incorporation-texas-delware-f06e8bab\" target=\"_blank\">reported</a> Jan. 31 that Facebook owner Meta is also weighing reincorporating from Delaware to Texas.</li><li>A slew of companies have moved global or U.S. headquarters to Texas in recent years, including Chevron, Caterpillar and Toyota.</li></ul><p><strong> equals www.facebook.com (Facebook)
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: ","image":"https://static01.nyt.com/images/2025/02/14/multimedia/14ukraine-occupied-zbgj/14ukraine-occupied-zbgj-mediumSquareAt3X.jpg","categories":["news","politics"],"date_published":"2025-02-14T11:23:57Z","author":{"name":"NYT > Top Stories"}},{"id":"","url":"https://www.nbcnews.com/news/us-news/indiana-teen-accused-plotting-school-shooting-parkland-anniversary-rcna192122","title":"Indiana teen accused of having 'obsession' with Parkland shooter arrested in thwarted school attack","summary":"An 18-year-old Indiana student has been accused of plotting a mass shooting at school on Valentine's Day, a plan he allegedly wrote was inspired by the 2018 school shooting in Parkland, Florida, that killed 17 people.","image":"https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250213-Mooresville-High-School-ew-501p-1f178b.jpg","categories":["news"],"date_published":"2025-02-14T02:12:50Z","author":{"name":"NBC News Top Stories"}},{"id":"","url":"https://abcnews.go.com/GMA/News/video/school-bus-driver-calm-after-hit-flying-metal-118817181","title":"WATCH: School bus driver keeps calm after being hit with flying metal","summary":"Washington state bus driver Stewart O'Leary is being hailed as a hero and on the mend after he was struck by a piece of flying metal while driving a high school girls basketball team to a game.","image":"https://s.abcnews.com/images/GMA/250214_gma_ault_busdriver3_hpMain_4x3_384.jpg","categories":["news"],"date_published":"2025-02-14T08:55:58Z","author":{"name":"ABC News: Top Stories"}},{"id":"","url":"https://www.axios.com/2025/02/14/return-to-office-remote-work","title":"In-person work doubled over the past year, survey finds","summary":"<div>Adapted from a McKinsey report; Chart: Axios Visuals</div><p>The office is back: The share of people who reported working mostly <a href=\"https://www.axios.com/2025/01/01/back-to-work-office-companies\" target=\"_blank\">in-person</a> doubled in 2024 from the previous year, according to a survey from <a href=\"https://mckinsey.com/capabilities/People-and-Organizational-Performance/Our-Insights/Returning-to-the-office-Focus-more-on-practices-and-less-on-the-policy\" target=\"_blank\">McKinsey</a> released Friday morning.</p><p><strong>Why it matters: </strong>With hiring <a href=\"https://fred.stlouisfed.org/series/JTSHIL\" target=\"_blank\">slowing</a>, and workers <a href=\"https://www.axios.com/2024/11/20/american-workers-stuck-jobs-resentment\" target=\"_blank\">feeling stuck</a>, employers are using their newly strengthened upper hand to finally get what they want: butts in seats.</p><hr><p><strong>Where it stands: </strong>\"There is a perception among senior leaders that productivity is better accomplished in office,\" says Brooke Weddle, a senior partner at McKinsey. (Research paints a <a href=\"https://news.stanford.edu/stories/2024/06/hybrid-work-is-a-win-win-win-for-companies-workers#:~:text=Research%20led%20by%20Nicholas%20Bloom,and%20dramatically%20boost
Source: chromecache_148.4.dr, chromecache_182.4.dr, chromecache_155.4.dr, chromecache_187.4.drString found in binary or memory: return f}OF.F="internal.enableAutoEventOnTimer";var Yb=wa(["data-gtm-yt-inspected-"]),QF=["www.youtube.com","www.youtube-nocookie.com"],RF,SF=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ntp2.mywavehome.net
Source: global trafficDNS traffic detected: DNS query: js.recurly.com
Source: global trafficDNS traffic detected: DNS query: widgets.outbrain.com
Source: global trafficDNS traffic detected: DNS query: static-02.veve.com
Source: global trafficDNS traffic detected: DNS query: cdn.mywavehome.net
Source: global trafficDNS traffic detected: DNS query: tcheck.outbrainimg.com
Source: global trafficDNS traffic detected: DNS query: widget-pixels.outbrain.com
Source: global trafficDNS traffic detected: DNS query: log.outbrainimg.com
Source: global trafficDNS traffic detected: DNS query: api.wavebrowserbase.com
Source: global trafficDNS traffic detected: DNS query: d2k9tf79qa7e23.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: api.recurly.com
Source: global trafficDNS traffic detected: DNS query: native.digitalnetics.us
Source: global trafficDNS traffic detected: DNS query: mv.outbrain.com
Source: global trafficDNS traffic detected: DNS query: d2mo1rxrhn4e6y.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: static01.nyt.com
Source: global trafficDNS traffic detected: DNS query: media-cldnry.s-nbcnews.com
Source: global trafficDNS traffic detected: DNS query: mcdp-nydc1.outbrain.com
Source: global trafficDNS traffic detected: DNS query: libs.outbrain.com
Source: global trafficDNS traffic detected: DNS query: rock.defybrick.com
Source: global trafficDNS traffic detected: DNS query: images.outbrainimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: videoexternalapi.outbrain.com
Source: global trafficDNS traffic detected: DNS query: flint.defybrick.com
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: sync-jp.im-apps.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: rtb.mfadsrvr.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: videoevents.outbrain.com
Source: global trafficDNS traffic detected: DNS query: sync.intentiq.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: dsp-cookie.adfarm1.adition.com
Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
Source: global trafficDNS traffic detected: DNS query: sync.outbrain.com
Source: global trafficDNS traffic detected: DNS query: rumcdn.geoedge.be
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: id.geistm.com
Source: global trafficDNS traffic detected: DNS query: creativecdn.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
Source: global trafficDNS traffic detected: DNS query: vt.outbrain.com
Source: global trafficDNS traffic detected: DNS query: at.outbrain.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: u.openx.net
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: i.liadm.com
Source: global trafficDNS traffic detected: DNS query: vas.outbrain.com
Source: global trafficDNS traffic detected: DNS query: ad.360yield.com
Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: i6.liadm.com
Source: global trafficDNS traffic detected: DNS query: id.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: d.turn.com
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
Source: global trafficDNS traffic detected: DNS query: trace.mediago.io
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: cm.rtbsystem.com
Source: global trafficDNS traffic detected: DNS query: rtb.adentifi.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: pxl.iqm.com
Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
Source: global trafficDNS traffic detected: DNS query: image4.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: cs.media.net
Source: global trafficDNS traffic detected: DNS query: cs.admanmedia.com
Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
Source: global trafficDNS traffic detected: DNS query: a.usbrowserspeed.com
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: dis.eu.criteo.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: www.temu.com
Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: sync.targeting.unrulymedia.com
Source: global trafficDNS traffic detected: DNS query: sync.go.sonobi.com
Source: global trafficDNS traffic detected: DNS query: ww55.affinity.net
Source: global trafficDNS traffic detected: DNS query: ice.360yield.com
Source: global trafficDNS traffic detected: DNS query: ww10.affinity.net
Source: global trafficDNS traffic detected: DNS query: amzn-adsystem.com
Source: global trafficDNS traffic detected: DNS query: click.validclick.net
Source: global trafficDNS traffic detected: DNS query: rtb.gumgum.com
Source: global trafficDNS traffic detected: DNS query: 103766.click.validclick.net
Source: global trafficDNS traffic detected: DNS query: pixel.admedia.com
Source: global trafficDNS traffic detected: DNS query: admd.ink
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: unknownHTTP traffic detected: POST /i?evnt=chrome_professional_error&u=18e060c2-d0aa-4d77-9dde-17bdcbbde4bf&src=&i=wav&uc=20250214&error=Error:+chrome%3F.professional+not+available HTTP/1.1Host: api.wavebrowserbase.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp2.mywavehome.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp2.mywavehome.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 14 Feb 2025 15:05:44 GMTContent-Type: image/gifContent-Length: 49Connection: closeP3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAVCache-Control: no-cachePragma: no-cacheExpires: 0X-Server: 10.45.24.118Access-Control-Allow-Origin: *
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: http://datasembly.com/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: http://www.swingvoterproject.com/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a16z.com/the-techno-optimist-manifesto/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/12/931/523/Kadarius-Tone
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/Reese-Clark.j
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/11/931/523/jey-uso.jpg?v
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/02/931/523/c5300b1f-saqu
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/02/931/523/c8e8ca71-eagl
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/02/931/523/cobb2.jpg?ve=
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/02/931/523/eagles-fans-.
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/02/931/523/roxanne-perez
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/02/931/523/saquon-barkle
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/02/931/523/team-usa-anth
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/02/931/523/tristan-thomp
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/538/americans-trumps-tariffs/story?id=118796434
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/Business/tesla-shares-plunged-musk-takes-washington-reason/story?id=118764267
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/Business/wireStory/elon-musk-met-modi-indian-prime-ministers-us-118815702
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/GMA/Living/video/alpacas-roam-halls-nursing-home-spread-joy-118748519
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/GMA/Living/video/cancer-patient-builds-victory-bell-hospital-volunteers-11880
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/GMA/News/video/school-bus-driver-calm-after-hit-flying-metal-118817181
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/GMA/News/video/whale-momentarily-swallows-kayaker-chile-118817176
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/International/wireStory/russian-drone-struck-chernobyl-reactor-shell-radiatio
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/International/wireStory/takeaways-modi-trump-meeting-cooperation-trade-defens
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/Politics/live-updates/trump-2nd-term-tariffs-trade-war/?id=118643360
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/Politics/official-doge-website-updated-promising-savings-updates-valentines/s
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/Politics/teachers-fear-shuttering-department-education-diminish-vital-program
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/Politics/wireStory/mcconnell-tests-strengths-limits-power-opposing-trio-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/US/pro-trump-group-asks-removed-project-2025-advisory/story?id=111896330
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/US/trump-administration-begins-mass-layoffs-multiple-federal-agencies/story?i
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://abcnews.go.com/US/video/miracle-baby-delivered-nyc-subway-118776990
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apfs-cloud.dhs.gov/record/69091/public-print/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/cfpb-trump-vought-consumer-protection-52e00309b2f1b55d4de6eadd0057bd50
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/fauci-trump-security-detail-4b2e317dc9e7768c0571df30750e863a
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/immigration-birthright-citizenship-trump-administration-maryland-528bc8ba
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/immigration-troops-border-trump-eb2dbf0bc15397a195033583c15df943
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/nato-us-europeans-ukraine-security-russia-hegseth-d2cd05b5a7bc3d98acbf123
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/nyc-mayor-eric-adams-corruption-dropped-trump-93c95b8d1aba9a7adc6ee01a767
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/paris-ai-summit-vance-1d7826affdcdb76c580c0558af8d68d2
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/treasury-trump-doge-summers-yellen-ab340462d45dbcd601c2736926e49014
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/trump-biden-security-clearance-revoked-be82cd4f185f01404718fcc69e074fbf
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/trump-eeoc-commissioners-firings-crackdown-civil-rights-c48b973cb32bad97e
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/trump-elon-musk-federal-workers-buyouts-e8cd4f40ac16220bd0a399a00c5b9f63
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/trump-federal-workers-layoffs-doge-406752da1614755b8fabe9c94e0c71a8
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/trump-netanyahu-washington-ceasefire-1c8deec4dd46177e08e07d669d595ed3
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/trump-pardons-rod-blagojevich-ea52b9bd10ee8120934c434e5c75e406
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/trump-spending-freeze-judge-federal-grants-loans-df756135aa9015457b6d14d5
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/trump-usaid-court-lawsuit-constitutional-crisis-2ee3374100720d093588e2234
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/us-news-ap-top-news-political-corruption-chicago-donald-trump-e73b905b352
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://apnews.com/article/watchdogs-trump-mass-firing-inspectors-general-5b4629fb34a168322bf6117028
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://arxiv.org/abs/1706.03762
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://assets.bonappetit.com/photos/6228bc7f4eafae5c0077677e/master/pass/Gochujang-Sesame-Noodles.j
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://assets.bonappetit.com/photos/63697c68b9059ede9a674e7f/master/pass/1107-chicken-teriyaki-lede
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://assets.bonappetit.com/photos/67a28db23a28f46bcd50d416/master/pass/taste-test-caesar-dressing
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://assets.bonappetit.com/photos/67a50255603ccd74e7f63381/master/pass/BA0325small01%20copy.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://assets.bonappetit.com/photos/67a6470db1d2c8663d55db01/master/pass/Small-plates%20(1).jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://axiosamexecutivebriefing.splashthat.com/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://cneos.jpl.nasa.gov/sentry/details.html#?des=2024%20YR4
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://combinedrssv2.s3.amazonaws.com/rss.xml
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://courtauld.ac.uk/news-blogs/2025/hidden-picasso-portrait-discovered-beneath-important-paintin
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://datawrapper.dwcdn.net/3sCeu/fallback.png
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://datawrapper.dwcdn.net/lJbCX/fallback.png
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://djt.nucleusemail.com/amplify/v/pc5SQdUm2U
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://edition.cnn.com/2025/02/13/world/video/trump-nato-ukraine-russia-war-ac360-paton-walsh-digvi
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://engagious.com/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://fred.stlouisfed.org/series/JTSHIL
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://gop.com/press-release/rnc-trump-campaign-announce-leadership-for-2024-republican-national-co
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://graphics.axios.com/hermesv2/2025-02-12-856-onemonth-change-in/fallbacks/2025-02-12-856-onemo
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://hips.hearstapps.com/hmg-prod/images/cob-unit-01829r-min-67ae0ebf41286.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://hips.hearstapps.com/hmg-prod/images/index-mcu-2-1668177134.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://hips.hearstapps.com/hmg-prod/images/jame-eagan-67acd79fab1d7.png
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://hips.hearstapps.com/hmg-prod/images/patrick-schwarzenegger-the-white-lotus-punch-1-67ab8a8e0
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://hips.hearstapps.com/hmg-prod/images/screenshot-2025-01-17-at-4-09-35-pm-678ac71dd7c99.png
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://hips.hearstapps.com/hmg-prod/images/severance-photo-020504-67ae4fdc935ac.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://hips.hearstapps.com/hmg-prod/images/snl-67aa3d01a2756.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://hips.hearstapps.com/hmg-prod/images/walton-goggins-1-67ae415d096ea.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/3zA-ULltW9_E5AwXoP-wGxVfvmM=/0x690:8192x5298/1280x720/2025/02/13/1739481703
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/8MQ5ehsF0B9wQEjgOYCAGd-ZVdE=/0x0:3000x1688/1280x720/2025/02/12/173939183416
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/9Jpi8PzLS9oKYNbHvs9TuVdHngE=/0x860:8256x5504/1280x720/2025/02/14/1739536654
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/CDtfujawIhfwZHgGZ--k2orY_B8=/0x0:6000x3375/1280x720/2025/02/13/173947830586
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/DVeyPLtLj24PzqE-RYP5WJ8TFKo=/0x0:1920x1080/1280x720/2025/02/12/173939723103
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/EzmZftPooUMkc7frFfHMa-94u98=/0x0:1920x1080/1280x720/2025/02/13/173948053091
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/GPcfF7_aV2dvusTexI5BZdhBDQ0=/0x0:8256x4644/1280x720/2025/02/13/173946458174
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/Ip5nDxbl4VVnnrKD1XCStGKrnSU=/0x0:1920x1080/1280x720/2025/02/13/173948078438
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/JpgqcS-TBMnc2as6oGcNl6fmHDw=/0x0:1920x1080/1280x720/2025/02/13/173946178584
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/KLl3PK-OyTTWoMEw2Z8i6KpK_j4=/0x0:1920x1080/1280x720/2025/02/13/173948209371
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/MedEsHK3bMBByVqBGJBFknxRQQQ=/0x76:5018x2899/1280x720/2025/02/12/17393944354
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/O-wpjTs1m9wXuyHjIE3S-UM_NOU=/2025/02/14/1739524443380.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/OpBiD3aaS4ARR3_av3ny7fuOuY4=/0x592:8256x5236/1280x720/2025/02/13/1739487489
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/PBfz3P8HJY2OaLWLQi1UVFhCOyA=/128x128/smart/2025/02/14/1739535241011.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/RZWhRTlgzdkuMYkNc1hcLS9VdEs=/0x0:1920x1080/1280x720/2025/02/12/173938214980
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/Wz_LTwMfn8tWzQTm4GDxt9FweuM=/2025/02/14/1739524193933.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/ZhZaQor1xfJhGDgh536m2Pfs5uc=/2025/02/13/1739413756630.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/cKXNVy8lZgN73-pvQrsGKIWhssA=/0x47:1600x947/1280x720/2025/02/12/173936364145
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/htmPX1lA79Q-ILVqnbrLjBZ80_A=/91x0:1781x951/1280x720/2025/02/13/173941156167
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/jRkaoXqdGL6hU7iGfxFSnx3khRs=/0x0:5239x2947/1280x720/2025/02/12/173937420065
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/kHgU9zW4Lr0tZOqu02GpXJOwCEo=/0x493:5577x3630/1280x720/2025/02/13/1739468953
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/oVsRxVyQy8lpqN33JYTxME30Xp0=/0x0:1920x1080/1280x720/2025/02/12/173937870010
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/tEkv_N4F5aGOKjNWaDYjQ-LE5JI=/0x0:4000x2250/1280x720/2025/02/14/173949518045
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/xyS_IHbB1q7pES25WaxBAzH24-s=/0x65:4000x2315/1280x720/2025/02/14/17395389060
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://images.axios.com/zrTisUfwIaEPNQ6L_6A693p_o4c=/0x233:3000x1920/1280x720/2025/02/13/1739485693
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.buzzfeed.com/buzzfeed-static/static/2025-02/12/11/campaign_images/92527ddd1ba4/people-ar
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.buzzfeed.com/buzzfeed-static/static/2025-02/12/12/tmp/51505cf18545/tmp-name-2-2164-17393
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.buzzfeed.com/buzzfeed-static/static/2025-02/12/14/campaign_images/f5fc4d38fdc5/after-jam
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.buzzfeed.com/buzzfeed-static/static/2025-02/12/20/campaign_images/f37d3877183c/amidst-hi
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.buzzfeed.com/buzzfeed-static/static/2025-02/13/18/campaign_images/42c862f8c766/it-ends-w
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.buzzfeed.com/buzzfeed-static/static/2025-02/13/8/tmp/e26deaeb7523/tmp-name-2-1732-173943
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.buzzfeed.com/buzzfeed-static/static/2025-02/14/10/campaign_images/aa124c37a873/millie-bo
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.buzzfeed.com/buzzfeed-static/static/2025-02/14/13/campaign_images/6621c2f9b9d5/it-looks-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.buzzfeed.com/buzzfeed-static/static/2025-02/7/1/campaign_images/645a6992c942/heres-your-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.medscapestatic.com/vim/live/professional_assets/medscape/images/thumbnail_library/dt_230
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.medscapestatic.com/vim/live/professional_assets/medscape/images/thumbnail_library/dt_241
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.medscapestatic.com/vim/live/professional_assets/medscape/images/thumbnail_library/dt_250
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.medscapestatic.com/vim/live/professional_assets/medscape/images/thumbnail_library/gty_22
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.medscapestatic.com/vim/live/professional_assets/medscape/images/thumbnail_library/gty_23
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.medscapestatic.com/vim/live/professional_assets/medscape/images/thumbnail_library/gty_24
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.medscapestatic.com/vim/live/professional_assets/medscape/images/thumbnail_library/gty_25
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://img.medscapestatic.com/vim/live/professional_assets/medscape/images/thumbnail_library/ht_240
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://ir.mondelezinternational.com/static-files/7d10e99b-cbe1-4213-8e26-44686c161b0d
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://jsonfeed.org/version/1
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://kyivindependent.com/zelensky-vance-to-meet-at-munich-security-conference-cbs-news-reports/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://mckinsey.com/capabilities/People-and-Organizational-Performance/Our-Insights/Returning-to-th
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-01/250128-white-house-mb-10
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250205-hamas-mb-1148-a01
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250213-Birth-on-Train-2-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250213-Mooresville-High-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250213-Vatican-City-Pana
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250213-chilean-patagonia
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250213-munich-mb-1316-3a
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250213-palisades-burn-sc
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250214-colorado-dentist-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250214-gabriel-martinell
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250214-juju-watkins-mn-0
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250214-los-angeles-mb-07
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250214-myanmar-scam-mb-0
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250214-pope-mb-1047-302a
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250214-roman-wall-london
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250214-zelia-mb-0953-7c9
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://news.stanford.edu/stories/2024/06/hybrid-work-is-a-win-win-win-for-companies-workers#:~:text
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://nrf.com/media-center/press-releases/nrf-survey-valentine-s-day-spending-reaches-record-27-5-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://podcasts.apple.com/us/podcast/the-charlie-kirk-show/id1460600818
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://roy.house.gov/sites/evo-subsites/roy.house.gov/files/evo-media-document/Recalcitrant_Countri
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/538/538_Slackchart_16x9_021325_v01_ks_1739482100531_hpMain_v4x3_4x3t_38
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/GMA/250212_gma_digital_1_alpaca_hpMain_4x3_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/GMA/250213_gma_digital_2_victorybell_hpMain_4x3_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/GMA/250214_gma_ault_busdriver3_hpMain_4x3_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/GMA/250214_gma_spencer_whale3_hpMain_4x3_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/Politics/vance9-gty-ml-250214_1739536698743_hpMain_4x3t_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/US/250213_wabc_deer_rescue_hpMain.jpg_4x3_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/US/250213_wnn_subway_birth_FIXED2_hpMain_4x3_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/US/abc_news_default_2000x2000_update_4x3t_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/US/donald-trump-3-epa-gmh-250213_1739458261139_hpMain_4x3t_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/US/elon-musk-8-gty-gmh-250211_1739310485012_hpMain_4x3t_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/US/elon-musk-tesla-gty-jm-250212_1739402312332_hpMain_4x3t_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/US/trump1-ap-ml-250212_1739378756148_hpMain_4x3t_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/US/wirestory_16ee5c65b972f5ae16acb413313d36b0_4x3_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/US/wirestory_187301d9afe2c6d0edb0542466c2a589_4x3_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://s.abcnews.com/images/US/wirestory_34279ff1ab29ce5c5c5c6d2408a080f7_4x3_384.jpg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static.project2025.org/2025_MandateForLeadership_FULL.pdf
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/02/multimedia/02Danielle-Sassoon-jbvh-copy-quit/02Danielle-S
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/10/multimedia/00gaza-rubble-01-pwck-promo/00gaza-rubble-01-p
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/13/multimedia/00CLI-FEMA-FLOODPLAINS-fqtp/00CLI-FEMA-FLOODPL
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/13/multimedia/00adams-letter-hbwm/00adams-letter-hbwm-medium
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/13/multimedia/13dc-justice-bove-pwzq/13dc-justice-bove-pwzq-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/13/multimedia/13dc-trade-zlfh/13dc-trade-zlfh-mediumSquareAt
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/13/multimedia/13tiktok-gmct/13tiktok-gmct-mediumSquareAt3X.j
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/13/multimedia/13xp-basilica-01-lvtj/13xp-basilica-01-lvtj-me
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/14/multimedia/14china-trade-01-jzfq/14china-trade-01-jzfq-me
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/14/multimedia/14db-trump-zcwv/14db-trump-zcwv-mediumSquareAt
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/14/multimedia/14gaza-hostages-02-gclm/14gaza-hostages-02-gcl
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/14/multimedia/14goldberg-vjwf/14goldberg-vjwf-mediumSquareAt
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/14/multimedia/14headlines-audio-promo-tvpg/14headlines-audio
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/14/multimedia/14ukraine-occupied-zbgj/14ukraine-occupied-zbg
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/14/multimedia/14whiskey-tarrifs-02-gwmb/14whiskey-tarrifs-02
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/14/multimedia/14xp-lavaccine-gtqk/14xp-lavaccine-gtqk-medium
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/14/opinion/14clark-top-art/14clark-top-art-mediumSquareAt3X.
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/17/multimedia/00uk-fayed-03-cmjt/00uk-fayed-03-cmjt-mediumSq
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://static01.nyt.com/images/2025/02/19/multimedia/19-panda-inn2-lhbt/10-panda-inn2-lhbt-mediumSq
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://tracreports.org/whatsnew/email.250107.html#:~:text=ICE%20arrested%207%2C558%20and%20CBP%20ar
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://truthsocial.com/%40realDonaldTrump/113992617804848860
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://u7061146.ct.sendgrid.net/ls/click?upn=u001.gqh-2BaxUzlo7XKIuSly0rC6E2pOX8zNb4h6UzRGAn2MB6mxD
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://wabcradio.com/episode/tom-homan-coming-back-to-new-york-on-thursday-to-meet-with-mayor-adams
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://wapo.st/40Qnnk4
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://wapo.st/4gEW9CT
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://warroom.org/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://wittman.house.gov/news/documentsingle.aspx?DocumentID=6268
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.aclu.org/documents/gitmo-lawsuit-filing
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.americanimmigrationcouncil.org/research/mass-deportation
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2017/12/15/new-alphago-ai-learns-without-help-from-humans-1513306264
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2018/02/18/x-ray-reveals-hidden-artwork-behind-picasso-painting
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2018/07/15/how-vladimir-putin-butters-up-donald-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2020/09/23/doj-proposes-section-230-changes-to-congress
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2022/03/19/hidden-portraits-beneath-iconic-picasso-paintings
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2022/05/16/nato-expansion-ukraine-russia-putin-finland-sweden
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2022/09/27/asteroid-threat
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2022/10/11/nasa-dart-asteroid-deflection
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2023/02/25/marriage-declining-single-dating-taxes-relationships
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2023/04/06/asylum-process-us-immigration-explained
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2023/07/19/llama-meta-open-source-capabilities-threats
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2023/09/13/hurricane-lee-forecast-noaa-aircraft
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2023/11/28/tesla-cybertruck-delivery-date-when-elon-musk
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/02/08/weather-la-nina-el-nino-climate
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/02/09/marriage-wellbeing-happiness-survey
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/02/13/trump-nato-russia-threat-attack-defend
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/03/28/cocoa-short-squeeze-explained
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/03/28/easter-candy-prices-2024-cocoa-reeses
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/04/04/nato-trump-members-plan
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/06/08/texas-stock-exchange-business
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/06/27/biden-project-2025-trump-debate
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/07/05/trump-project-2025-heritage-foundation
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/07/12/trump-project-2025-dnc-billboards-biden
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/07/15/usha-jd-vance-vp-republican-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/09/09/us-birth-rate-low-policy-solutions
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/09/16/amazon-five-day-in-person-work-mandate
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/10/28/elon-musk-security-clearance-putin
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/11/07/elon-musk-trump-election
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/11/07/trump-project-2025-second-term-agenda
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/11/11/trump-names-tom-homan-border-czar
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/11/12/trump-cabinet-members-tracking
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/11/12/trump-tiktok-ban-president
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/11/18/brendan-carr-trump-fcc-chair
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/11/19/sean-duffy-trump-transportation-secretary
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/11/19/trump-mass-deportations-explainer
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/11/20/american-workers-stuck-jobs-resentment
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/11/26/trump-picks-project-2025-russ-vought
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/12/06/trump-billionaires-cabinet-elon-musk
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/12/06/trump-fox-news-pipeline-cabinet-picks
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/12/15/ai-dangers-computers-google-ceo
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2024/12/16/angie-craig-david-scott-steering-agriculture-democrats
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/01/back-to-work-office-companies
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/06/axios-interview-susie-wiles-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/10/meta-dei-programs-employees-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/15/cpi-report-december-inflation-economy
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/15/ice-detention-expansion-biden-trump-deportation
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/17/deepseek-china-ai-model
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/17/mcconnell-gabbard-senate-confirmation-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/22/trump-return-to-office-federal-workers
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/23/trump-executive-orders-list-project-2025-policies
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/26/trump-fema-executive-order
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/27/deepseek-ai-model-china-openai-rival
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/27/undocumented-immigrants-crime-deportations-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/28/gary-peters-retiring-senate-battleground-michigan
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/28/trump-immigrants-criminals-white-house-briefing
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/28/trump-immigrants-criminals-white-house-briefing#:~:text=Being%20in%
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/29/fed-powell-rates-trump-january-2025
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/29/georgia-michigan-2026-governor-senate-battlegrounds
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/29/hegseth-china-russia-nukes-policy
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/29/trump-executive-orders-first-100-days-history
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/29/trump-guantanamo-bay-undocumented-immigrants
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/01/30/trump-federal-worker-buyout
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/01/trump-us-government-purge
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/03/starbucks-valentines-menu-2025-blackberry-refreshers
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/04/egg-shortages-restaurants-waffle-house
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/04/rubio-us-el-salvador-bukele-jail-americans-immigrants
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/04/trump-cabinet-confirmed-members-confirmation-votes
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/04/trump-democrats-guardrails-constitution
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/04/trump-immigration-strategy-homeland-security
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/04/trump-nominates-noaa-head-neil-jacobs
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/06/trump-immigration-catch-release
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/07/senate-border-defense-taxes-thune-johnson-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/07/vought-confirmed-senate-omb-budget
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/07/what-is-doge-elon-musk-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/08/immigration-prisons-trump-ice-detention
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/08/trump-kennedy-center
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/10/cfpb-trump-doge-vought-lawsuit-union
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/10/trader-joes-eggs-limit-bird-flu
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/10/trump-tariffs-steel-aluminum
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/10/venezuelan-immigrants-guantanamo-trump-blocked
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/11/ilhan-omar-deport-brandon-gill-fundraisng
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/11/jcpenney-closing-stores-2025-list
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/11/johnson-courts-doge-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/11/musk-doge-powell-treasury-payments
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/11/netanyahu-end-gaza-ceasefire-hamas-free-hostages
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/11/rand-paul-reconciliation-biden-student-loans
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/11/trump-hostages-gaza-ceasefire-israel-hamas
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/11/trump-republicans-judges-courts-doge
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/11/trumps-executive-orders-memos
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/11/white-house-congress-border-funding-reconciliation
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/asteroid-earth-impact-risk
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/democrats-grassroots-groups-moveon-indivisible
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/inflation-consumer-price-index-january-2025
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/inflation-january-cpi
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/joann-fabrics-closing-stores-2025-bankruptcy
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/kennedy-center-board-trump-chairman
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/mcconnell-blasts-trump-tariffs?utm_campaign=editorial&amp;utm_mediu
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/netanyahu-response-trump-gaza-plans
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/nyse-texas-dallas-stock-exchange
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/paris-ai-summit-altman-macron-vance
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/pentagon-doge-elon-musk-pete-hegseth
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/trump-musk-federal-employees-fork-resign-buyout
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/trump-putin-negotiations-end-ukraine-war
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/12/trump-ukraine-hegseth-nato
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/13/ilhan-omar-senate-tina-smith-minnesota
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/13/musk-contract-armored-tesla
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/13/nato-ukraine-hegseth-trump-putin
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/13/rfk-confirmed-senate-hhs
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/13/tesla-sales-musk-politics-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/13/tina-smith-senate-retirement-minnesota
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/13/trump-immigration-deportation-obstacles
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/13/trump-musk-power-maximalist-government
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/14/arizona-voters-trump-elon-musk-executive-orders
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/14/chuck-schumer-2026-senate-midterms-democrats
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/14/hassabis-google-ai-race-hazards
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/14/hegseth-ukraine-trump-russia-putin-nato
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/14/israel-hamas-hostage-release-trump-threat
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/14/mcconnell-trump-nominees-rfk-gabbard-tariffs
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/14/return-to-office-remote-work
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/14/single-people-us-areas-map
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/14/trump-biden-immigration-arrests-ice-border
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/14/trump-first-month-chaos-approval-rating
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/2025/02/14/valentines-day-gifts-chocolate-candy-price-inflation
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/business/elon-musk
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/energy-climate/climate-change
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/local/dallas/2024/06/10/our-new-stock-exchange
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/local/twin-cities/2022/10/20/minnesota-auditor-race-julie-blaha-ryan-wilson
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/local/twin-cities/2024/05/20/the-spoon-gop-endorses-royce-white-in-u-s-senate-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/local/twin-cities/2024/12/18/peggy-flanagan-tim-walz-relationship-tension
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/local/twin-cities/2025/02/14/minnesota-us-senate-race-whos-running-tina-smith
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/local/washington-dc/2025/01/28/around-the-beltway-end-of-an-era
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/politics-policy/donald-trump
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/world/axios-explains-ukraine
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.axios.com/world/israel
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.bbc.com/news/live/c4g97971rwnt?at_ptr_name=twitter&amp;at_link_id=3CD87A56-EA1B-11EF-B9D
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.bonappetit.com/recipe/blended-pastina-soup
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.bonappetit.com/story/recipes-bon-appetit-editors-cooked-february-2025
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.bonappetit.com/story/small-plates-chicken-pastina
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.businesswire.com/news/home/20250212948231/en/The-New-York-Stock-Exchange-to-Launch-NYSE-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/aaronhirsch/harry-potter-magical-creatures-quiz
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/abbyzinman/justin-baldoni-discusses-intense-year
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/bellatorchia/bridget-jones-dating-in-your-30s
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/caseyrackham/february-2025-complete-streaming-guide
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/danielwelsh/bridget-jones-mad-about-the-boy-reviews-critics
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/ellendurney/seth-rogen-blunt-response-to-james-franco-question
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/leylamohammed/colleen-hoover-wipes-blake-lively-justin-baldoni-posts
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/leylamohammed/kim-kardashian-shows-met-gala-corset-damage
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/leylamohammed/whoopi-goldberg-stephen-a-smith-serena-williams-criticism
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/stephaniesoteriou/millie-bobby-brown-on-invasive-pap-photos-at-13
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/stephaniesoteriou/sabrina-carpenters-barry-keoghan-revenge-after-split
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.buzzfeed.com/ziyajaffrey/ariana-grande-uncomfortable-over-nickelodeon-question
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.cbsnews.com/news/trump-approval-opinion-poll-2025-2-9/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.charliekirk.com/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.cnbc.com/2025/02/12/the-new-york-stock-exchange-is-launching-an-exchange-in-texas.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.cnn.com/2024/07/11/politics/trump-allies-project-2025/index.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.cnn.com/2025/02/11/politics/marc-fogel-released-russia-trump/index.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.cnn.com/2025/02/11/politics/musk-trump-conflicts-of-interest/index.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.cookpolitical.com/analysis/senate/senate-overview/2026-senate-ratings-few-opportunities-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.corecivic.com/facilities
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.crfb.org/blogs/taking-closer-look-house-budgets-reconciliation-instructions
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.defense.gov/About/Biographies/Biography/Article/4040890/hon-pete-hegseth/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.defense.gov/News/Releases/Release/Article/4022534/guantanamo-bay-detainee-transfer-annou
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.dropsitenews.com/p/elon-musk-armored-tesla-forecast-400-million-state-department-contrac
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.eenews.net/articles/trump-team-weighs-drastic-cuts-to-noaa-staff/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.eenews.net/articles/trumps-reported-pick-for-air-chief-lobbied-on-air-issues/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.esquire.com/entertainment/a63435905/best-video-games-2025/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.esquire.com/entertainment/movies/g13441903/all-marvel-cinematic-universe-movies-ranked/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.esquire.com/entertainment/tv/a63736692/saturday-night-live-young-comedians/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.esquire.com/entertainment/tv/a63743677/patrick-schwarzenegger-the-white-lotus-season-3/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.esquire.com/entertainment/tv/a63773548/severance-kier-eagan-family-tree-explained/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.esquire.com/entertainment/tv/a63784922/cobra-kai-season-7-cast-news/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.esquire.com/entertainment/tv/a63787571/the-white-lotus-season-3-release-schedule/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.esquire.com/entertainment/tv/a63788327/severance-season-2-episode-5-recap/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/2-eagles-fans-camped-out-super-bowl-parade-24-hours-before-start-we-b
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/canadian-hockey-fans-boo-team-usa-players-national-anthem-4-nations-t
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/chiefs-charles-omenihu-confident-travis-kelce-back-we-cant-go-out-lik
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/city-philadelphia-asks-eagles-fans-celebrate-responsibly-parade-after
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/eagles-star-saquon-barkley-ready-embrace-loyal-fan-base-during-super-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/ex-uconn-basketball-player-28-charged-allegedly-murdering-mother
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/kadarius-toneys-girlfriend-7-months-pregnant-when-he-allegedly-choked
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/nike-puts-caitlin-clark-billboard-city-where-angel-reeses-team-based-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/saquon-barkley-proclaims-next-goal-after-dream-eagles-season-why-not-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/tristan-thompson-responds-raptors-coach-darko-rajakovics-suggestion-c
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/wwe-legend-booker-t-spells-out-what-jey-usos-royal-rumble-win-actuall
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.foxnews.com/sports/wwe-star-roxanne-perez-looks-make-history-match-nxt-womens-championsh
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.ice.gov/information-library/annual-report
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.instagram.com/p/DF_GMQ9PN6_/?igsh=NWZ2ZWtia3g3Y2Vp
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.instagram.com/p/DGBVrSAReUK/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.jameswilsoninstitute.org/caleb-orr
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.justice.gov/eoir/media/1344791/dl
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.kastle.com/safety-wellness/getting-america-back-to-work/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.kennedy-center.org/news-room/press-release-landing-page/kennedy-center-president-deborah
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/age-affects-efficacy-popular-diabetes-drugs-2025a10003vz
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/australian-junior-doctors-protest-working-conditions-2025a10003
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/caffeine-products-increased-poison-control-centers-calls-2025a1
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/cancer-immunotherapy-may-raise-rheumatoid-arthritis-risk-2025a1
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/clinic-death-raises-questions-about-oxygen-therapy-2025a10003wa
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/comorbidity-risk-high-intermittent-explosive-disorder-2025a1000
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/does-intranasal-midazolam-effectively-control-anxiety-2025a1000
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/fascia-could-be-missing-link-musculoskeletal-pain-2025a10003xj
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/healthcare-looms-large-ontario-election-2025a10003vk
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/hidden-curriculum-medical-school-what-they-dont-teach-you-2025a
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/hospitalization-cud-linked-higher-risk-early-death-2025a10003un
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/lesions-common-brain-circuit-cause-psychosis-2025a10003vc
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/new-guidelines-ultrasound-led-vascular-access-2025a10003v5
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/racial-disparities-follow-care-previously-undiagnosed-pelvic-20
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/recognize-obesity-chronic-disease-urge-spanish-experts-2025a100
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/tackling-overtreatment-geriatric-patients-takes-sustained-2025a
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/talazoparib-combo-prolongs-survival-metastatic-prostate-2025a10
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.medscape.com/viewarticle/thyroid-cancer-rates-remain-frozen-amid-overdiagnosis-2025a1000
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nato.int/cps/bu/natohq/topics_110496.htm
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/news/us-news/indiana-teen-accused-plotting-school-shooting-parkland-annivers
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/news/us-news/prosecutors-present-evidence-colorado-dentist-charged-wifes-dea
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/news/us-news/video-shows-woman-give-birth-nyc-subway-help-fellow-passengers-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/news/world/260-foreigners-rescued-virtual-slavery-myanmars-online-scam-cente
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/news/world/archeologists-discover-londons-first-roman-basilica-office-buildi
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/news/world/category-5-tropical-cyclone-zelia-slams-australia-iron-ore-hub-rc
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/news/world/hamas-official-says-militant-group-will-release-three-hostages-sa
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/news/world/munich-car-ramming-injured-36-investigated-islamic-extremism-rcna
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/news/world/pope-francis-hospital-bronchitis-health-rcna192188
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/news/world/us-deports-panama-nearly-120-asian-migrants-different-nationaliti
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/news/world/watch-camera-captures-moment-kayaker-says-was-briefly-swallowed-h
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/politics/politics-news/judge-orders-trump-administration-reinstate-foreign-a
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/science/science-news/las-vegas-rain-breaks-streak-drizzle-drought-rcna192073
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/sports/ncaa/juju-watkins-leads-usc-impressive-win-rivals-ucla-rcna192200
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/sports/soccer/arsenal-injury-crisis-rcna192203
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/tech/security/doge-software-approval-alarms-labor-department-employees-data-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/weather/winter-weather/los-angeles-weather-flash-flood-warning-rcna191987
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nbcnews.com/weather/winter-weather/mudslide-risks-continue-southern-california-rcna19219
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.npr.org/2024/10/28/nx-s1-5163432/smithsonians-new-series-is-tied-to-50th-anniversary-of-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.npr.org/2025/02/08/nx-s1-5290955/three-takeaways-from-president-trumps-kennedy-center-ta
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2024/10/20/us/politics/elon-musk-federal-agencies-contracts.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/01/23/us/politics/trump-pompeo-security-iran.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/01/us/politics/elon-musk-doge-federal-payments-system.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/06/us/politics/trump-transportation-birth-rates.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/12/us/politics/trump-tesla-musk-cybertruck.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/13/dining/panda-inn.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/13/nyregion/adams-lawyers-justice-department-dismissal.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/13/nyregion/danielle-sassoon-quit-eric-adams.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/13/technology/elon-musk-x-debt-sale.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/13/technology/tiktok-apple-google-app-stores.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/13/us/louisiana-mass-vaccination.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/13/us/politics/emil-bove-doj-trump.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/13/world/europe/putin-trump-call-russia-ukraine.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/13/world/europe/trump-europe-tariffs-ukraine-nato.html?unlocked_arti
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/business/dealbook/markets-unfazed-trump-tariffs.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/business/economy/china-exports-trump-tariffs.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/business/economy/whiskey-tariffs.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/climate/fema-quietly-eases-rules-meant-to-protect-buildings-in-fl
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/opinion/kendrick-lamar-halftime-art.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/opinion/trump-college-academia-woke.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/podcasts/the-headlines/government-layoffs-trump-abortion-musk.htm
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/us/politics/trump-tariffs-global-trade.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/world/europe/harrods-mohamed-fayed-brothers-sexual-assault.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/world/europe/london-roman-basilica.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/world/europe/occupied-ukraine-russia-peace.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/world/middleeast/gaza-rubble-missing-bodies.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/2025/02/14/world/middleeast/israel-hamas-gaza-hostages.html
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.nytimes.com/interactive/2025/02/11/us/politics/trump-musk-doge-federal-workers.html?unlo
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.opensecrets.org/federal-lobbying/lobbyists/summary?cycle=2022&amp;id=Y0000055386L
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.politico.com/news/2025/02/12/donald-trump-kennedy-center-00203910
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.politico.com/news/2025/02/13/tina-smith-wont-seek-reelection-senate-2026-00204058
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.politico.eu/article/senate-armed-services-chair-roger-wicker-pete-hegseth-war-in-ukraine
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.politico.eu/article/trump-demands-500b-in-rare-earths-from-ukraine-for-support/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.prnewswire.com/news-releases/ferrero-survey-reveals-unexpected-trends-in-valentines-day-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.project2025.org/about/advisory-board/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.reuters.com/business/energy/russian-oil-gas-revenues-jump-26-2024-108-bln-2025-01-13/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.reuters.com/world/us-treasury-secretary-bessent-visit-ukraine-talks-rare-earth-minerals-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.reuters.com/world/us/manhattan-us-attorney-sassoon-resigns-after-request-drop-eric-adams
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.reuters.com/world/us/trump-administration-readies-reciprocal-us-tariffs-trade-war-fears-
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.sago.com/en/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.state.gov/procurement-forecast
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.thefp.com/p/what-dei-isnt-trump-jd-vance-republicans
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.theguardian.com/world/2025/feb/11/zelenskyy-europe-cannot-guarantee-ukraines-security-wi
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.thetimes.com/uk/technology-uk/article/ai-summit-draft-declaration-criticised-for-lack-of
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.tpusa.com/bio/charliekirk
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.txse.com/press-releases/texas-stock-exchange-files-form-1-registration-to-operate-as-a-n
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.washingtonpost.com/dc-md-va/2025/02/12/trump-federal-workers-military-families-exempt/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.washingtonpost.com/entertainment/2025/02/12/trump-elected-kennedy-center-board-chair/
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.whitehouse.gov/articles/2025/02/memo-to-press-hundreds-of-dollars-are-fraudulently-spent
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.whitehouse.gov/fact-sheets/2025/02/fact-sheet-president-donald-j-trump-works-to-remake-a
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.whitehouse.gov/presidential-actions/2025/01/defending-women-from-gender-ideology-extremi
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.whitehouse.gov/presidential-actions/2025/01/ending-radical-and-wasteful-government-dei-p
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.whitehouse.gov/presidential-actions/2025/01/expanding-migrant-operations-center-at-naval
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.whitehouse.gov/presidential-actions/2025/01/realigning-the-united-states-refugee-admissi
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.whitehouse.gov/presidential-actions/2025/02/implementing-the-presidents-department-of-go
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.wsj.com/finance/regulation/ipo-market-sec-nominee-paul-atkins-76ebc8ce
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.wsj.com/opinion/is-there-a-constitutional-crisis-donald-trump-executive-actions-elon-mus
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.wsj.com/tech/amazon-office-remote-rto-commute-ea57fcc4?mod=wknd_pos1
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.wsj.com/tech/meta-incorporation-texas-delware-f06e8bab
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.youtube.com/watch?v=kGbmGa_pLDk
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://www.youtube.com/watch?v=lol0CH_SzQI
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/AdamSchwarze/status/1890076210237153655
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/DM_Rubenstein/status/1890006100591997331
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/DOGE
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/DaveKeating/status/1890011123551797708
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/JDVance/status/1888607143030391287
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/Mylovanov/status/1889801382670303305
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/StevenCheung47/status/1889428545136480758
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/alfranken/status/1890075330343522344
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/alx/status/1889912783627825445
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/charliekirk11
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/deanbphillips/status/1890089096221192696
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/elonmusk/status/1889732109528388059
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/elonmusk/status/1889925100918677690
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/katierosemiller/status/1884371288648560889
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/lauraeweiss16/status/1890113009831538699?s=46
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/tomemmer/status/1890084195911004659
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/toreyvanoot/status/1890106441119526918
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/toreyvanoot/status/1890134511217963095
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/toreyvanoot/status/1890137661190312081
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/toreyvanoot/status/1890144724142743635
Source: chromecache_179.4.dr, chromecache_348.4.drString found in binary or memory: https://x.com/toreyvanoot/status/1890204921011794354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50082 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50346 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50458 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@22/382@311/100
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2700 --field-trial-handle=1780,i,1627244029465461370,17917517121810251279,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ntp2.mywavehome.net"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2700 --field-trial-handle=1780,i,1627244029465461370,17917517121810251279,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ntp2.mywavehome.net0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.txse.com/press-releases/texas-stock-exchange-files-form-1-registration-to-operate-as-a-n0%Avira URL Cloudsafe
https://d2k9tf79qa7e23.cloudfront.net/categorized.json0%Avira URL Cloudsafe
https://apfs-cloud.dhs.gov/record/69091/public-print/0%Avira URL Cloudsafe
https://www.jameswilsoninstitute.org/caleb-orr0%Avira URL Cloudsafe
https://www.dropsitenews.com/p/elon-musk-armored-tesla-forecast-400-million-state-department-contrac0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
flint.defybrick.com
50.16.211.97
truefalse
    high
    global.px.quantserve.com
    91.228.74.159
    truefalse
      high
      api.wavebrowserbase.com
      52.70.207.234
      truefalse
        high
        id5-sync.com
        162.19.138.116
        truefalse
          high
          cs.admanmedia.com
          80.77.87.166
          truefalse
            high
            js.recurly.com
            34.98.107.242
            truefalse
              high
              native.digitalnetics.us
              34.233.156.166
              truefalse
                high
                d-ams1.turn.com
                46.228.164.13
                truefalse
                  high
                  static-02.veve.com.cdn.cloudflare.net
                  104.18.30.15
                  truefalse
                    unknown
                    www.temu.com.cdn.cloudflare.net
                    104.18.43.206
                    truefalse
                      high
                      l-0005.l-msedge.net
                      13.107.42.14
                      truefalse
                        high
                        sync.crwdcntrl.net
                        54.75.188.102
                        truefalse
                          high
                          cm.g.doubleclick.net
                          142.250.186.66
                          truefalse
                            high
                            idaas-ext.cph.liveintent.com
                            54.205.157.11
                            truefalse
                              high
                              sync.1rx.io
                              46.228.174.117
                              truefalse
                                high
                                www.google.com
                                142.250.185.100
                                truefalse
                                  high
                                  sync.intentiq.com
                                  3.160.150.105
                                  truefalse
                                    high
                                    imagsync-lhrpairbc.pubmatic.com
                                    185.64.191.214
                                    truefalse
                                      high
                                      dcs-ups.g03.yahoodns.net
                                      87.248.119.252
                                      truefalse
                                        high
                                        idaas6.cph.liveintent.com
                                        34.236.139.121
                                        truefalse
                                          high
                                          id.rlcdn.com
                                          35.244.174.68
                                          truefalse
                                            high
                                            match.adsrvr.org
                                            52.223.40.198
                                            truefalse
                                              high
                                              dsp-cookie.adfarm1.adition.com
                                              80.82.210.217
                                              truefalse
                                                high
                                                e9957.e4.akamaiedge.net
                                                23.56.249.198
                                                truefalse
                                                  high
                                                  match.prod.bidr.io
                                                  54.76.22.169
                                                  truefalse
                                                    high
                                                    creativecdn.com
                                                    185.184.8.90
                                                    truefalse
                                                      high
                                                      nydc1.outbrain.org
                                                      64.202.112.223
                                                      truefalse
                                                        high
                                                        pugm-lhrc.pubmnet.com
                                                        185.64.190.78
                                                        truefalse
                                                          high
                                                          ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                                          3.124.57.17
                                                          truefalse
                                                            high
                                                            ntp2.mywavehome.net
                                                            3.160.150.6
                                                            truefalse
                                                              high
                                                              pug-lhr-bc.pubmnet.com
                                                              185.64.191.210
                                                              truefalse
                                                                high
                                                                pixel-sync.sitescout.com
                                                                34.36.216.150
                                                                truefalse
                                                                  high
                                                                  admd.ink
                                                                  172.67.8.129
                                                                  truefalse
                                                                    high
                                                                    euw-ice.360yield.com
                                                                    54.229.102.38
                                                                    truefalse
                                                                      high
                                                                      api.recurly.com
                                                                      34.98.107.242
                                                                      truefalse
                                                                        high
                                                                        cs.media.net
                                                                        2.19.100.239
                                                                        truefalse
                                                                          high
                                                                          amzn-adsystem.com
                                                                          64.181.194.191
                                                                          truefalse
                                                                            high
                                                                            ssum-sec.casalemedia.com
                                                                            104.18.26.193
                                                                            truefalse
                                                                              high
                                                                              googleads.g.doubleclick.net
                                                                              172.217.16.130
                                                                              truefalse
                                                                                high
                                                                                dorpat.geo.iponweb.net
                                                                                35.214.199.88
                                                                                truefalse
                                                                                  high
                                                                                  presentation-ams1.turn.com
                                                                                  46.228.164.11
                                                                                  truefalse
                                                                                    high
                                                                                    d1bqktvj79b0wh.cloudfront.net
                                                                                    108.138.26.47
                                                                                    truefalse
                                                                                      high
                                                                                      e10883.g.akamaiedge.net
                                                                                      2.19.105.241
                                                                                      truefalse
                                                                                        high
                                                                                        td.doubleclick.net
                                                                                        142.250.186.130
                                                                                        truefalse
                                                                                          high
                                                                                          d3ag4hukkh62yn.cloudfront.net
                                                                                          99.86.8.42
                                                                                          truefalse
                                                                                            high
                                                                                            widget.us5.vip.prod.criteo.com
                                                                                            74.119.117.16
                                                                                            truefalse
                                                                                              high
                                                                                              h2.shared.global.fastly.net
                                                                                              151.101.66.49
                                                                                              truefalse
                                                                                                high
                                                                                                pixel.admedia.com
                                                                                                169.197.85.38
                                                                                                truefalse
                                                                                                  high
                                                                                                  pixel.rubiconproject.net.akadns.net
                                                                                                  69.173.144.165
                                                                                                  truefalse
                                                                                                    high
                                                                                                    am1-direct-bgp.contextweb.com
                                                                                                    208.93.169.131
                                                                                                    truefalse
                                                                                                      high
                                                                                                      iad-2-sync.go.sonobi.com
                                                                                                      69.166.1.66
                                                                                                      truefalse
                                                                                                        high
                                                                                                        u.openx.net
                                                                                                        35.244.159.8
                                                                                                        truefalse
                                                                                                          high
                                                                                                          ww55.affinity.net
                                                                                                          34.160.134.7
                                                                                                          truefalse
                                                                                                            high
                                                                                                            user-data-eu.bidswitch.net
                                                                                                            35.214.136.108
                                                                                                            truefalse
                                                                                                              high
                                                                                                              sync-jp.im-apps.net
                                                                                                              95.100.110.4
                                                                                                              truefalse
                                                                                                                high
                                                                                                                cm.rtbsystem.com
                                                                                                                188.114.97.3
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  rtb.gumgum.com
                                                                                                                  54.155.98.160
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    e15144.d.akamaiedge.net
                                                                                                                    2.19.100.22
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      ps.eyeota.net
                                                                                                                      18.184.216.10
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        idsync.rlcdn.com
                                                                                                                        35.244.174.68
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          widget.nl3.vip.prod.criteo.com
                                                                                                                          178.250.1.9
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            rtb.adentifi.com
                                                                                                                            3.222.76.0
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              outbrain.map.fastly.net
                                                                                                                              151.101.2.132
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                                                                54.76.112.69
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  sync.srv.stackadapt.com
                                                                                                                                  52.5.232.59
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    d2k9tf79qa7e23.cloudfront.net
                                                                                                                                    65.9.7.134
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      pixel.tapad.com
                                                                                                                                      34.111.113.62
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        click.validclick.net
                                                                                                                                        173.198.250.30
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          pippio.com
                                                                                                                                          107.178.254.65
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            api.admd.ink
                                                                                                                                            104.22.10.122
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              e2589.dscx.akamaiedge.net
                                                                                                                                              23.215.16.127
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                pxl.iqm.com
                                                                                                                                                3.229.202.201
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  dzmfpdbosafb6.cloudfront.net
                                                                                                                                                  18.244.18.83
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    d2mo1rxrhn4e6y.cloudfront.net
                                                                                                                                                    18.66.92.2
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      ax-0001.ax-msedge.net
                                                                                                                                                      150.171.27.10
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        media.amazon.map.fastly.net
                                                                                                                                                        151.101.129.16
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          trace.mediago.io
                                                                                                                                                          35.208.249.213
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            spug22000nf.pubmatic.com
                                                                                                                                                            185.64.189.114
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              ww10.affinity.net
                                                                                                                                                              34.149.139.176
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                s.ad.smaato.net
                                                                                                                                                                13.32.27.65
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  rock.defybrick.com
                                                                                                                                                                  18.245.31.40
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    nytimes.map.fastly.net
                                                                                                                                                                    151.101.129.164
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      ib.anycast.adnxs.com
                                                                                                                                                                      185.89.210.141
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        load-euw1.exelator.com
                                                                                                                                                                        34.254.143.3
                                                                                                                                                                        truefalse
                                                                                                                                                                          high
                                                                                                                                                                          envoy-hl.envoy-csync.core-002-ew4.ov1o.com
                                                                                                                                                                          35.214.199.66
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            cookiesync-446990137.us-west-2.elb.amazonaws.com
                                                                                                                                                                            44.241.100.238
                                                                                                                                                                            truefalse
                                                                                                                                                                              high
                                                                                                                                                                              match-eu-central-1-ecs.sharethrough.com
                                                                                                                                                                              18.184.206.66
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                endpoint.prod.us-east-1.forester.a2z.com
                                                                                                                                                                                3.224.81.228
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  sync.go.sonobi.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    images-na.ssl-images-amazon.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      sync.targeting.unrulymedia.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        videoexternalapi.outbrain.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          ice.360yield.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            csync.loopme.me
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              i6.liadm.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                ssbsync.smartadserver.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  pixel.rubiconproject.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    mv.outbrain.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      vt.outbrain.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        d.turn.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://d2k9tf79qa7e23.cloudfront.net/categorized.jsonfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://ww55.affinity.net/sssdomweb?enk=aea76c9fed4a43e33c8991ca860ebe2de3f7a034177c5ed3b376023bfb32e7f526c6b2aa6589fbc5dbeea1d930e8e26788f4fcfa36258d1accc74a1e31979ed5f8f822ac69b701ba1d69478114ead86969a805a852832955101e260d82b0308bf20b756ad4e6df5f2dc87635277c1b7b41028a13d72ad1a457afda2aa22b863aefc0fda1c498c9d1bbd06955a0228b966c907eb85aa69c7ddb3c89776c953c3b51db5e73318e0374&ccd=us&stc=tx&cin=arlington&mcd=623&cic=71&kw=qldummy&cid={click_id}&ch_ua_fvl=&ch_ua_bit=&ch_ua_model=&ch_ua_pf_v=&ch_ua_pf=chrome&ch_ua_fv=&ch_ua_mob=false&ch_ua=&renk=774b2de0cbe7032c1268b0e9bc859fad8d834f0404cee05369ef44904908eccedbc82ee5cfed3a70c11a4539c265514945c886fb5f7184fc6845bb452e760f1e5d3179ab79357cc975af65708f5b5dae7574d419ca9042f316f4be9983cbba55f257de0c4d645f9bd0de548c40a6a944e84abbe00ece1d45false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://match.prod.bidr.io/cookie-sync/id5?us_privacy=&_bee_ppp=1false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ib.adnxs.com/getuid?https://sync.outbrain.com/cookie-sync?p=appnexus&uid=$UID&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=obfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=Y5E579605Y0TPN7QD3GE&js=1false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://vas.outbrain.com/adserver/sources?affiliate_id=zfwsbomha&VI_AFFILIATEID=zfwsbomha&VI_RPM=&VI_URL=https%3A%2F%2Fntp2.mywavehome.net%2F&VI_DOMAIN=ntp2.mywavehome.net&VI_SESSIONID=xvwfdlrbz6wt&VI_DISABLEINDIRECTDEMAND=false&VI_WIDTH=264&VI_HEIGHT=149&VI_AD_UNIT_TYPE=3&VI_GDPR=0&VI_CONSENT=&VI_CCPA=&APIFRAMEWORKS=2%252C7&BREAKPOSITION=4&CACHEBUSTING=1739545544289&OMIDPARTNER=Outbrain%252F1.1.0&PAGEURL=https%253A%252F%252Fntp2.mywavehome.net%252F&SERVERSIDE=0&TIMESTAMP=2025-02-14T15%253A05%253A44.289Z&VI_OBPUBLISHERID=290799&VI_OBWIDGETID=AR_2&VI_OBSUBWIDGETID=FMS_CP_1&VI_OBUSERID=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&VI_PUBLISHERID=890581335768861&VI_CDIM2=890581335768861&VI_DNT=0&VI_SEGMENTS=&VI_BSAFE=&VI_OB_AGR=true&VI_CDIM1=922&VI_IAB=&VI_DURATION=81&VI_CATEGORY=&VI_TITLE=10%20Interesting%20Facts%20About%20Earth%27s%20Oceans&VI_VIDSEG=&cb=1ik2ft1j1false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://match.sharethrough.com/universal/v1?supply_id=vviA7jzZ&source_user_id=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=obfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://static01.nyt.com/images/2025/02/13/multimedia/13dc-justice-bove-pwzq/13dc-justice-bove-pwzq-mediumSquareAt3X.jpgfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://sync.outbrain.com/cookie-sync?p=rtbhouse&uid=DjOC8CyqTOQj17QsSjkgmm2tEZRMQ-Xe3KXDQ0D0ixY&pi=outbrain&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=ob&tc=1false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.jsfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://sync-tm.everesttech.net/ct/upi/pid/lons7jax?redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24%7BTM_USER_ID%7D%26bid%3D0rijhbu%26dc_rc%3D3%26dc_mr%3D5%26dc_orig%3D1mpn7m0%26&_test=Z69bzgAASQt1KQAWfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=74315&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=105&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0false
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://pixel.tapad.com/idsync/ex/push/check?partner_id=2922&partner_url=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F108%2F1%2F9.gif%3Fpuid%3D%24%7BTA_DEVICE_ID%7D%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://pixel.admedia.com/cs.php?advid=20378&subid=118593&campaign=103766&adgroup=0&creative=255377&bid=0.350000&clickid=17395455614661400103766&sub_subid=NONE000&aff_keyword=hand%20grip%20strengthener&aff_clickid=&cakeid=&accountid=&custom=false
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://loadus.exelator.com/load/?p=580&g=2&j=0&buid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PPfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://x.bidswitch.net/ul_cb/sync?ssp=outbrain&user_id=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&us_privacy=1---&gdpr=0&gdpr_pd=1&gdpr_consent=&initiator=obfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://mcdp-nydc1.outbrain.com/l?token=8cff99aa3227213de61c2f3b4877b7b3_290799_1739545542023_1&tm=8369&eT=0&widgetWidth=264&widgetHeight=280&widgetX=40&widgetY=699&wRV=20101062&pVis=1&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&oo=false&lo=2803&obreq=2184&mvreq=10119&mvres=11207&re=11208&cet=4g&cs=1&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0false
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://u.openx.net/w/1.0/cm?id=00df9f64-6f67-4cae-aeb2-d951da52047c&r=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dob%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26uid%3Dfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://sync.outbrain.com/cookie-sync?p=activeagent&uid=7471291217137826153&us_privacy=1---&initiator=ob&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://mv.outbrain.com/Multivac/api/platforms?portalUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&idx=1&rand=63960&widgetJSId=AR_3&va=true&et=true&format=html&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&lang=en&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU=&px=968&py=379&vpd=0&settings=true&recs=true&cw=280&key=EIGHT1MNEHMK1H7DI0FHDDA4O&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550:5795,1551:5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2Ffalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://sync.outbrain.com/cookie-sync?p=centro&uid=5076a83d-7bed-4e17-918b-0da18a6af5c6-67af5bcc-5553&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=obfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://images.outbrainimg.com/transform/v3/eyJpdSI6ImJmYjdiODRkMDgyNWE3ZjI0NmYxOWUzMmQ1NDBhMjUwYzNmM2E1N2NhN2E3ZmJkMmI0YTU0YzgxODFlOGRkZjIiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://sync.crwdcntrl.net/map/c=14516/tp=OBRN/tpid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PPfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://creativecdn.com/cm-notify?pi=outbrain&obUid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP&gdpr=0&gdpr_consent=&us_privacy=1---&initiator=obfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fid5-sync.com%2Fc%2F164%2F429%2F7%2F3.gif%3Fpuid%3D%23PM_USER_ID%26gdpr%3D0%26gdpr_consent%3D&gdpr_consent=&gdpr=0false
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://ntp2.mywavehome.net/_nuxt/BG7GwMqI.jsfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://static-02.veve.com/rc/128x128/aef5116261c44287.pngfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://ssbsync.smartadserver.com/api/sync?callerId=30&gdpr=0&gdpr_consent=&us_privacy=1---&redirectUri=https%3A%2F%2Fsync.outbrain.com%2Fcookie-sync%3Fp%3Dsmart%26uid%3D%5Bssb_sync_pid%5D%26obUid%3DK6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3D1---%26initiator%3Dobfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://js.recurly.com/v4/recurly.jsfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://mcdp-nydc1.outbrain.com/l?token=69dd07721ca61d203a6cfb29e2f96040_290799_1739545542921_1&tm=10055&eT=0&widgetWidth=280&widgetHeight=280&widgetX=656&widgetY=691&tpcs=0&wRV=20101062&pVis=0&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&rtt=1673&oo=false&lo=2803&obreq=2184&mvreq=11215&mvres=12888&cet=4g&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0false
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                      https://images.axios.com/3zA-ULltW9_E5AwXoP-wGxVfvmM=/0x690:8192x5298/1280x720/2025/02/13/1739481703chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://www.axios.com/2024/02/09/marriage-wellbeing-happiness-surveychromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://hips.hearstapps.com/hmg-prod/images/screenshot-2025-01-17-at-4-09-35-pm-678ac71dd7c99.pngchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://img.buzzfeed.com/buzzfeed-static/static/2025-02/12/14/campaign_images/f5fc4d38fdc5/after-jamchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/02/931/523/team-usa-anthchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://www.nytimes.com/2024/10/20/us/politics/elon-musk-federal-agencies-contracts.htmlchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://www.txse.com/press-releases/texas-stock-exchange-files-form-1-registration-to-operate-as-a-nchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://www.nytimes.com/2025/02/13/us/politics/emil-bove-doj-trump.htmlchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://static01.nyt.com/images/2025/02/13/multimedia/00CLI-FEMA-FLOODPLAINS-fqtp/00CLI-FEMA-FLOODPLchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://www.medscape.com/viewarticle/healthcare-looms-large-ontario-election-2025a10003vkchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://www.axios.com/2025/02/04/trump-democrats-guardrails-constitutionchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://s.abcnews.com/images/US/250213_wabc_deer_rescue_hpMain.jpg_4x3_384.jpgchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://www.axios.com/2025/02/12/mcconnell-blasts-trump-tariffs?utm_campaign=editorial&amp;utm_mediuchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://img.buzzfeed.com/buzzfeed-static/static/2025-02/14/13/campaign_images/6621c2f9b9d5/it-looks-chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://www.axios.com/2025/02/11/musk-doge-powell-treasury-paymentschromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://media-cldnry.s-nbcnews.com/image/upload/t_fit_1500w/rockcms/2025-02/250213-Mooresville-High-chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://apfs-cloud.dhs.gov/record/69091/public-print/chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://www.esquire.com/entertainment/tv/a63743677/patrick-schwarzenegger-the-white-lotus-season-3/chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://www.axios.com/2024/07/15/usha-jd-vance-vp-republican-trumpchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://www.axios.com/2025/02/11/ilhan-omar-deport-brandon-gill-fundraisngchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          https://www.washingtonpost.com/dc-md-va/2025/02/12/trump-federal-workers-military-families-exempt/chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://s.abcnews.com/images/GMA/250212_gma_digital_1_alpaca_hpMain_4x3_384.jpgchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://www.axios.com/2025/02/11/white-house-congress-border-funding-reconciliationchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://www.jameswilsoninstitute.org/caleb-orrchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://www.axios.com/2024/11/19/sean-duffy-trump-transportation-secretarychromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://www.nytimes.com/2025/02/13/technology/tiktok-apple-google-app-stores.htmlchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://www.politico.eu/article/senate-armed-services-chair-roger-wicker-pete-hegseth-war-in-ukrainechromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://hips.hearstapps.com/hmg-prod/images/severance-photo-020504-67ae4fdc935ac.jpgchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://www.axios.com/2025/01/29/trump-guantanamo-bay-undocumented-immigrantschromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://www.axios.com/2025/02/13/rfk-confirmed-senate-hhschromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://www.axios.com/2025/02/14/single-people-us-areas-mapchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://www.axios.com/2025/02/14/israel-hamas-hostage-release-trump-threatchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                https://www.businesswire.com/news/home/20250212948231/en/The-New-York-Stock-Exchange-to-Launch-NYSE-chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  https://www.buzzfeed.com/ellendurney/seth-rogen-blunt-response-to-james-franco-questionchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                    https://www.opensecrets.org/federal-lobbying/lobbyists/summary?cycle=2022&amp;id=Y0000055386Lchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                      https://www.politico.com/news/2025/02/12/donald-trump-kennedy-center-00203910chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                        https://x.com/alx/status/1889912783627825445chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                          https://static01.nyt.com/images/2025/02/14/opinion/14clark-top-art/14clark-top-art-mediumSquareAt3X.chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                            https://www.axios.com/local/dallas/2024/06/10/our-new-stock-exchangechromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                              https://www.dropsitenews.com/p/elon-musk-armored-tesla-forecast-400-million-state-department-contracchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://www.nbcnews.com/news/world/us-deports-panama-nearly-120-asian-migrants-different-nationalitichromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                https://truthsocial.com/%40realDonaldTrump/113992617804848860chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                  https://www.axios.com/local/washington-dc/2025/01/28/around-the-beltway-end-of-an-erachromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                    https://www.buzzfeed.com/stephaniesoteriou/millie-bobby-brown-on-invasive-pap-photos-at-13chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                      https://images.axios.com/GPcfF7_aV2dvusTexI5BZdhBDQ0=/0x0:8256x4644/1280x720/2025/02/13/173946458174chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                        https://static01.nyt.com/images/2025/02/10/multimedia/00gaza-rubble-01-pwck-promo/00gaza-rubble-01-pchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                          https://www.axios.com/local/twin-cities/2024/05/20/the-spoon-gop-endorses-royce-white-in-u-s-senate-chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                            https://static01.nyt.com/images/2025/02/14/multimedia/14goldberg-vjwf/14goldberg-vjwf-mediumSquareAtchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                              https://www.axios.com/2025/02/10/venezuelan-immigrants-guantanamo-trump-blockedchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                https://img.buzzfeed.com/buzzfeed-static/static/2025-02/12/12/tmp/51505cf18545/tmp-name-2-2164-17393chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                  https://www.axios.com/2025/01/28/gary-peters-retiring-senate-battleground-michiganchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                    https://www.youtube.com/watch?v=lol0CH_SzQIchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                      https://x.com/charliekirk11chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                        https://apnews.com/article/trump-netanyahu-washington-ceasefire-1c8deec4dd46177e08e07d669d595ed3chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                          https://www.axios.com/2025/01/28/trump-immigrants-criminals-white-house-briefing#:~:text=Being%20in%chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                            https://abcnews.go.com/Business/wireStory/elon-musk-met-modi-indian-prime-ministers-us-118815702chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                                              https://apnews.com/article/trump-spending-freeze-judge-federal-grants-loans-df756135aa9015457b6d14d5chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                                https://www.nytimes.com/2025/02/14/world/europe/occupied-ukraine-russia-peace.htmlchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                                  https://www.buzzfeed.com/stephaniesoteriou/sabrina-carpenters-barry-keoghan-revenge-after-splitchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                                    https://www.axios.com/2025/02/08/immigration-prisons-trump-ice-detentionchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                                      https://static01.nyt.com/images/2025/02/14/multimedia/14whiskey-tarrifs-02-gwmb/14whiskey-tarrifs-02chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                                        https://www.buzzfeed.com/leylamohammed/kim-kardashian-shows-met-gala-corset-damagechromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                                          https://www.axios.com/2025/02/12/trump-ukraine-hegseth-natochromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                                            https://www.axios.com/2025/01/29/fed-powell-rates-trump-january-2025chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                                                              https://www.nato.int/cps/bu/natohq/topics_110496.htmchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                                                https://www.thetimes.com/uk/technology-uk/article/ai-summit-draft-declaration-criticised-for-lack-ofchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                                                  https://warroom.org/chromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                                                    https://static01.nyt.com/images/2025/02/14/multimedia/14headlines-audio-promo-tvpg/14headlines-audiochromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                                                      https://hips.hearstapps.com/hmg-prod/images/cob-unit-01829r-min-67ae0ebf41286.jpgchromecache_179.4.dr, chromecache_348.4.drfalse
                                                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                        44.241.100.238
                                                                                                                                                                                                                                                                                                                                                                                                        cookiesync-446990137.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        151.101.130.132
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        54.83.110.109
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.236.139.121
                                                                                                                                                                                                                                                                                                                                                                                                        idaas6.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        65.9.7.134
                                                                                                                                                                                                                                                                                                                                                                                                        d2k9tf79qa7e23.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.185.100
                                                                                                                                                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        64.181.194.191
                                                                                                                                                                                                                                                                                                                                                                                                        amzn-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15227LUMOSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        3.73.187.31
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        64.202.112.255
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        54.76.112.69
                                                                                                                                                                                                                                                                                                                                                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        164.132.25.181
                                                                                                                                                                                                                                                                                                                                                                                                        unknownFrance
                                                                                                                                                                                                                                                                                                                                                                                                        16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                        70.42.32.31
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.254.143.3
                                                                                                                                                                                                                                                                                                                                                                                                        load-euw1.exelator.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        35.214.199.88
                                                                                                                                                                                                                                                                                                                                                                                                        dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        99.86.8.42
                                                                                                                                                                                                                                                                                                                                                                                                        d3ag4hukkh62yn.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        65.9.7.124
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        23.58.106.150
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        18101RELIANCE-COMMUNICATIONS-INRelianceCommunicationsLtdDAKCfalse
                                                                                                                                                                                                                                                                                                                                                                                                        2.19.105.241
                                                                                                                                                                                                                                                                                                                                                                                                        e10883.g.akamaiedge.netEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        2.19.100.239
                                                                                                                                                                                                                                                                                                                                                                                                        cs.media.netEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                        pippio.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                        54.205.157.11
                                                                                                                                                                                                                                                                                                                                                                                                        idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        91.228.74.159
                                                                                                                                                                                                                                                                                                                                                                                                        global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        35.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                                        id.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        18.244.18.83
                                                                                                                                                                                                                                                                                                                                                                                                        dzmfpdbosafb6.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        3.229.202.201
                                                                                                                                                                                                                                                                                                                                                                                                        pxl.iqm.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        104.22.11.122
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.98.107.242
                                                                                                                                                                                                                                                                                                                                                                                                        js.recurly.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        54.196.139.208
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        23.56.249.198
                                                                                                                                                                                                                                                                                                                                                                                                        e9957.e4.akamaiedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        42961GPRS-ASZAINKWfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.186.130
                                                                                                                                                                                                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        208.93.169.131
                                                                                                                                                                                                                                                                                                                                                                                                        am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        26228SERVEPATHUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        54.76.22.169
                                                                                                                                                                                                                                                                                                                                                                                                        match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        46.228.164.13
                                                                                                                                                                                                                                                                                                                                                                                                        d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                        151.101.193.164
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        87.248.119.252
                                                                                                                                                                                                                                                                                                                                                                                                        dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                        46.228.164.11
                                                                                                                                                                                                                                                                                                                                                                                                        presentation-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                        104.18.30.15
                                                                                                                                                                                                                                                                                                                                                                                                        static-02.veve.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        64.202.112.159
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        185.64.189.114
                                                                                                                                                                                                                                                                                                                                                                                                        spug22000nf.pubmatic.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.149.139.176
                                                                                                                                                                                                                                                                                                                                                                                                        ww10.affinity.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        54.229.102.38
                                                                                                                                                                                                                                                                                                                                                                                                        euw-ice.360yield.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.160.134.7
                                                                                                                                                                                                                                                                                                                                                                                                        ww55.affinity.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        70.42.32.95
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.199.15.145
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        35.214.199.66
                                                                                                                                                                                                                                                                                                                                                                                                        envoy-hl.envoy-csync.core-002-ew4.ov1o.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        3.122.214.165
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        3.124.57.17
                                                                                                                                                                                                                                                                                                                                                                                                        ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        178.250.1.9
                                                                                                                                                                                                                                                                                                                                                                                                        widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                        44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.36.216.150
                                                                                                                                                                                                                                                                                                                                                                                                        pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        108.138.26.47
                                                                                                                                                                                                                                                                                                                                                                                                        d1bqktvj79b0wh.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        185.64.190.78
                                                                                                                                                                                                                                                                                                                                                                                                        pugm-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.243.103.222
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        104.18.26.193
                                                                                                                                                                                                                                                                                                                                                                                                        ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        3.222.76.0
                                                                                                                                                                                                                                                                                                                                                                                                        rtb.adentifi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        70.42.32.159
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.217.16.130
                                                                                                                                                                                                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.186.66
                                                                                                                                                                                                                                                                                                                                                                                                        cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        46.228.174.117
                                                                                                                                                                                                                                                                                                                                                                                                        sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                        162.19.138.116
                                                                                                                                                                                                                                                                                                                                                                                                        id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        70.42.32.255
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        3.160.150.6
                                                                                                                                                                                                                                                                                                                                                                                                        ntp2.mywavehome.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        151.101.1.16
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        23.206.18.37
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        104.22.10.122
                                                                                                                                                                                                                                                                                                                                                                                                        api.admd.inkUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.67.8.129
                                                                                                                                                                                                                                                                                                                                                                                                        admd.inkUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        18.66.92.2
                                                                                                                                                                                                                                                                                                                                                                                                        d2mo1rxrhn4e6y.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        54.75.188.102
                                                                                                                                                                                                                                                                                                                                                                                                        sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        80.77.87.166
                                                                                                                                                                                                                                                                                                                                                                                                        cs.admanmedia.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        46636NATCOWEBUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        169.197.85.38
                                                                                                                                                                                                                                                                                                                                                                                                        pixel.admedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        26548PUREVOLTAGE-INCUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        18.184.216.10
                                                                                                                                                                                                                                                                                                                                                                                                        ps.eyeota.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        95.100.110.4
                                                                                                                                                                                                                                                                                                                                                                                                        sync-jp.im-apps.netEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                                                                                        52.5.232.59
                                                                                                                                                                                                                                                                                                                                                                                                        sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        151.101.129.16
                                                                                                                                                                                                                                                                                                                                                                                                        media.amazon.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        107.21.100.224
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        64.202.112.95
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        151.101.66.49
                                                                                                                                                                                                                                                                                                                                                                                                        h2.shared.global.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        69.173.144.165
                                                                                                                                                                                                                                                                                                                                                                                                        pixel.rubiconproject.net.akadns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        142.250.184.194
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        173.198.250.30
                                                                                                                                                                                                                                                                                                                                                                                                        click.validclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        40244TURNKEY-INTERNETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        2.21.65.130
                                                                                                                                                                                                                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                                                                                        3.160.150.63
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        18.244.18.39
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        13.107.42.14
                                                                                                                                                                                                                                                                                                                                                                                                        l-0005.l-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        185.184.8.90
                                                                                                                                                                                                                                                                                                                                                                                                        creativecdn.comPoland
                                                                                                                                                                                                                                                                                                                                                                                                        204995RTB-HOUSE-AMSNLfalse
                                                                                                                                                                                                                                                                                                                                                                                                        185.64.191.214
                                                                                                                                                                                                                                                                                                                                                                                                        imagsync-lhrpairbc.pubmatic.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        188.114.97.3
                                                                                                                                                                                                                                                                                                                                                                                                        cm.rtbsystem.comEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        64.202.112.223
                                                                                                                                                                                                                                                                                                                                                                                                        nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        80.82.210.217
                                                                                                                                                                                                                                                                                                                                                                                                        dsp-cookie.adfarm1.adition.comGermany
                                                                                                                                                                                                                                                                                                                                                                                                        24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                        52.223.40.198
                                                                                                                                                                                                                                                                                                                                                                                                        match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                                        172.217.16.196
                                                                                                                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        151.101.129.164
                                                                                                                                                                                                                                                                                                                                                                                                        nytimes.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        34.233.156.166
                                                                                                                                                                                                                                                                                                                                                                                                        native.digitalnetics.usUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        35.214.136.108
                                                                                                                                                                                                                                                                                                                                                                                                        user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        52.70.207.234
                                                                                                                                                                                                                                                                                                                                                                                                        api.wavebrowserbase.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        18.184.206.66
                                                                                                                                                                                                                                                                                                                                                                                                        match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        3.160.150.105
                                                                                                                                                                                                                                                                                                                                                                                                        sync.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                        185.64.191.210
                                                                                                                                                                                                                                                                                                                                                                                                        pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        92.123.17.243
                                                                                                                                                                                                                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                                                                                                                                                        192.168.2.6
                                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                                                                                                                                                        Analysis ID:1615187
                                                                                                                                                                                                                                                                                                                                                                                                        Start date and time:2025-02-14 16:04:31 +01:00
                                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                        Overall analysis duration:0h 3m 41s
                                                                                                                                                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                                        Sample URL:https://ntp2.mywavehome.net
                                                                                                                                                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                                        Classification:mal52.phis.win@22/382@311/100
                                                                                                                                                                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.35, 74.125.71.84, 142.250.185.142, 142.250.186.46, 216.58.206.46, 142.250.185.78, 142.250.186.170, 216.58.206.35, 142.250.185.202, 142.250.186.74, 216.58.206.42, 142.250.74.202, 172.217.16.202, 142.250.181.234, 142.250.185.234, 172.217.18.10, 142.250.186.42, 216.58.206.74, 142.250.185.74, 172.217.23.106, 142.250.185.170, 142.250.185.106, 142.250.185.138, 172.217.16.138, 142.250.184.200, 2.23.77.188, 142.250.185.164, 142.250.186.36, 142.250.185.104, 142.250.184.232, 172.217.23.100, 142.250.185.228, 88.221.110.106, 172.217.23.110, 172.217.18.14, 172.217.18.106, 142.250.184.234, 142.250.184.202, 142.250.186.138, 142.250.74.206, 142.250.185.227, 199.232.210.172, 142.250.186.142, 13.107.246.45, 92.123.18.162, 20.109.210.53, 150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, t0.gstatic.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, c.bing.com, update.googleapis.com, t2.gstatic.com, clients.l.google.com
                                                                                                                                                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                                        • VT rate limit hit for: https://ntp2.mywavehome.net
                                                                                                                                                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1800x1800, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):427075
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.955862551723792
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:T98iDYzZt3dUVYzOLNorkg5dpGmpjTT2iPPtkjZ:TWiMFt3iVYOLyrkiPHTT7Pq
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:1B5783C1AC78B0979B638645997C43A9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2219E0086C52DA82DDBC8A2B90F446E633BC26F9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EBC2E630C2386DF7BC7FE25DCD93AA653FDE84A0CFB4EDA075C8CB88EFE78DAF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:22B1DF16E0EB3070C6BFA3D3EB718647ADA663244B800CACB86B5371A5560EEA2C5678055FC894A7CDA6B704FEE4C6313B07AA90B4947E5E9232B4E2451803BA
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://static01.nyt.com/images/2025/02/13/multimedia/13dc-justice-bove-pwzq/13dc-justice-bove-pwzq-mediumSquareAt3X.jpg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4400701165495122
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6pvAY:YWQmDvR
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F21A97490577D72A07B162CC0B8CACA5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5DEF45FA0CABFF407C02B97A34E6F5FFBCC24AD7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4AC2E06ED82775F4C4FE6A7D362194FB4A26431A7ED879C4789F2A61EC76B711
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39DE0C9D826EBE24303C7811F94DBD40FE1BBF5BE3D5A191174D32BA5E4D2D8B0E4A8FBB1EE8064EE94FC5FACB0DE2435E8F28F18B9D344E76F941C3161B78A4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"success":true,"message":""}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):990
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.283334103713414
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:t4MBUuM059XB2ZEwndkOzTwoqfuS2tOMfi:BCD6Ozjo6Lfi
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5AB8E16B5F46213840BCD403E349419C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F03F6DC8E2206A94119AF76F9A3B3C835390CAE7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9BA56F5FFA579747EFDE1D2A429B325A9FB7220D30F4268E4A44ECBE4A9BF034
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC77DC9A3FCDA870D15A5C18B82CE49A782E311BBFDDCA1522710B27A20DA11A1C3E9640DB84419DF74BA5F4C1F176EBA0C431A656CB93211145248C8D138663
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://widgets.outbrain.com/images/widgetIcons/achoice.svg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="5" height="5" viewBox="0 0 5 5"><g fill="#37A5BB" fill-rule="evenodd"><path d="M4.999 2.594c-.087.166-.231.271-.398.355L2.13 4.196a.405.405 0 0 1-.486-.063.3.3 0 0 1-.106-.235c.006-.417.007-.836.012-1.253.002-.19.104-.292.281-.292.179 0 .276.1.276.294 0 .258-.001.515-.008.772-.002.092.01.122.11.071.474-.234.95-.463 1.426-.692.128-.061.265-.127.27-.277.003-.143-.129-.213-.249-.278L1.24.907a1.672 1.672 0 0 0-.184-.093c-.2-.078-.363.02-.382.228-.003.036-.002.072-.002.107L.65 3.79c0 .064-.005.13.018.196.052.148.157.203.312.158.052-.015.105-.034.16-.042.207-.027.356.151.286.34a.312.312 0 0 1-.128.17c-.263.146-.512.32-.82.379-.23.043-.386-.054-.448-.271C0 4.61 0 4.499 0 4.389L.031.59c0-.06 0-.124.01-.185A.496.496 0 0 1 .376 0l.279.002c.08.039.163.075.242.118l3.716 1.963c.168.089.31.203.387.378l-.001.133"/><path d="M2.117 1.831a.283.283 0 0 1-.288.278.293.293 0 0 1-.279-.289c.002-.157.128-.273.29-.27.165.003.28.121.277.281Z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21393)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):21394
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.467887910185083
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:EYAE3djMQeJNkIN5mYHZttyvf/nZ0Q8d3t2/LkNtFQBB8KnxuefpqaILDDiyT3dL:EYA+JkJNkIN5hHV6PZ+PyB8K4WIDL6kd
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:065C717ED5B11622F3418252ABC8ED79
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AE75F0A4E7AF2F2633E2CADA835DB2A6B4210A6B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DAB3895403F30270BD8F297AF5E96193F0F88EF63820308D6ADE526348E0F757
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:31633FC280A87210FE5C9962BAF05411CE0195C92FB48224FDF6285BED85A7C5EC9B6B2F9CD4A204B847084A8F238C8B6606860A928CC26497E7C9B7F969824E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://admd.ink/js/spb.min.js?ak=f361e26557ea2beafe5bc971cd45cca55561958d&dg=0&ci=1&gv=5&s1=103766&s2=118593&s3=https://ww55.affinity.net/
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var _0x5cf6be=_0x2932;(function(_0x1d953f,_0x14a351){var _0x41e71f=_0x2932,_0x38b037=_0x1d953f();while(!![]){try{var _0x25d884=-parseInt(_0x41e71f(0x14f))/0x1*(parseInt(_0x41e71f(0x1cf))/0x2)+-parseInt(_0x41e71f(0x172))/0x3+-parseInt(_0x41e71f(0x126))/0x4*(-parseInt(_0x41e71f(0x1c6))/0x5)+parseInt(_0x41e71f(0x161))/0x6*(parseInt(_0x41e71f(0x133))/0x7)+parseInt(_0x41e71f(0x177))/0x8*(parseInt(_0x41e71f(0x167))/0x9)+-parseInt(_0x41e71f(0x181))/0xa+parseInt(_0x41e71f(0x1a5))/0xb*(-parseInt(_0x41e71f(0x1d2))/0xc);if(_0x25d884===_0x14a351)break;else _0x38b037['push'](_0x38b037['shift']());}catch(_0xb6be6a){_0x38b037['push'](_0x38b037['shift']());}}}(_0x1f42,0xf0b63));function keyGen(_0x5612c8){var _0x1ec6cb=_0x2932,_0x573d02,_0x3c2843='',_0x584f56='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789',_0x134a1c=_0x584f56[_0x1ec6cb(0x18e)];for(_0x573d02=0x0;_0x573d02<_0x5612c8;_0x573d02++){_0x3c2843+=_0x584f56[_0x1ec6cb(0x13b)](Math[_0x1ec6cb(0x1c0)](Math[_0x1ec6cb(0x127)]()*_0x134
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65142), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):232073
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.292414500422181
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:t20tHZ0oPuM2wlOEwbT1n31R4iV25Pj3p7DOGrZvtfNXE2qzobo7QHif9ANRgEpC:pab3R4Yk7AIFd3s
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D1461C15C7801B2A99D808648541CD33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DCE829DCADB5939EB8E3BE3F826093C22F92ED92
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:54E7CAD147E631D35D1905C9A8B6C67F783FCA2B57DE3AFB5159F98BE1B4374B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D156863832E6CB247A790B2AD0D1F75E93423AFE3EFEDC7D29C0FA02F2FD5C34087DBB09E7E4249416DA7A57BC75A1B2464B1C7B966F75C00008D5E9665A18F8
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://widgets.outbrain.com/external/externals/intentiq.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:function _0x4421(_0x4f500a,_0xf8663d){var _0x5ec019=_0x5ec0();return _0x4421=function(_0x4421a0,_0xfd24df){_0x4421a0=_0x4421a0-0x1a0;var _0x1673e0=_0x5ec019[_0x4421a0];return _0x1673e0;},_0x4421(_0x4f500a,_0xf8663d);}function _0x5ec0(){var _0x558da2=['getIntentIQID','some','constants','Skipping\x20calback\x20fire\x20,\x20already\x20fired\x20or\x20not\x20defined','partnerClientId','green','ECB','dbsaved','intent_iq_group','charAt','filename','atob','ast','platform','\x20storageType=','defineGlobalVariables','isEnabled','tdid','firstPartyData','FIRST_PARTY_KEY','operationalMode','HMAC','map','auctionInited','ceil','dataSender','getCPData','No\x20ID\x20filtration\x20defined','isSubscribedForPrebidEvents','invalid\x20zip\x20data','configureABTestingForGroupB','fail','pbjs','substr','\x20========','pidd','lsKeys','DEBUG','hasher','fillAgentRuntimeData','unshift','iiq_pixel','isAsyncServerRequest','&mct=','_parse','performanceData','Response\x20from\x20PE\x20parsed,\x20firing\x20callback','?
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):206
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.973382339639845
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:Yki1+p2IGcKiNVn4wGvqSNGPT9RO1+XkkZft+Rn:YG2z7wV4wGvqWGPT9/3t+Rn
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8E605AD4E58BA3DC30C02970F183C58F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A41986E111BE0F30E76AC2E2319A4C20C910E889
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:03D7F8BAA051BF3C075A5E3F61FB50CE16CCE29792A780519302BD7460752640
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3EC0318DD1852B7F7C9E21B86AF751D8D893E1383A61FA93F70C3881A6ADCD1A4FF2F8BED8CBA5CED9F8500A5263F106378141D3BF3F1C45E09448CAFD0377F3
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://videoexternalapi.outbrain.com/VideoExternalApi/api/blocked-data/index?publisherId=290799
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"videoDomains":["govextra.gov.il","HandsOfmyPorn.com","peachstatevalues.com","youtube.com/@IsraelMFA","youtube.com/@VoicesofOctober7"],"engageDomains":["nomorfat.com"],"iabCategories":["IAB19-3","IAB1-8"]}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):284286
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.575304920596182
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:6StEFe/L4INMHiG0/oorz1+TMtBHNMJFONaXq7TVFIbsUY6:PT4IN+VWNMFON8q7TVFIIs
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A7CA8194EE524481DEDE797260AF5B71
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1653CBB0C22735658E3CEC8D6878FA2AA05C4963
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:108DF145AC8DD59EE564F3DD4D694B3A8B0C6B2C330E6C2B33D6ECAF43B8289A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4754A0000A3C501BFC4019671160854B74DAE377AC16EE8B860672E4DFAC81D6D64AD029D10209B362F5DF26DA405E2F748FF8143FD283D440D966F634370F5C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4400701165495122
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6pvAY:YWQmDvR
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F21A97490577D72A07B162CC0B8CACA5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5DEF45FA0CABFF407C02B97A34E6F5FFBCC24AD7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4AC2E06ED82775F4C4FE6A7D362194FB4A26431A7ED879C4789F2A61EC76B711
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39DE0C9D826EBE24303C7811F94DBD40FE1BBF5BE3D5A191174D32BA5E4D2D8B0E4A8FBB1EE8064EE94FC5FACB0DE2435E8F28F18B9D344E76F941C3161B78A4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"success":true,"message":""}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=74315&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=105&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ps.eyeota.net/match?uid=83194f79-f3f5-4dcb-977e-f79a3d3d2fb2&bid=1e2n4ou
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):990
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.283334103713414
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:t4MBUuM059XB2ZEwndkOzTwoqfuS2tOMfi:BCD6Ozjo6Lfi
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5AB8E16B5F46213840BCD403E349419C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F03F6DC8E2206A94119AF76F9A3B3C835390CAE7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:9BA56F5FFA579747EFDE1D2A429B325A9FB7220D30F4268E4A44ECBE4A9BF034
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FC77DC9A3FCDA870D15A5C18B82CE49A782E311BBFDDCA1522710B27A20DA11A1C3E9640DB84419DF74BA5F4C1F176EBA0C431A656CB93211145248C8D138663
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="5" height="5" viewBox="0 0 5 5"><g fill="#37A5BB" fill-rule="evenodd"><path d="M4.999 2.594c-.087.166-.231.271-.398.355L2.13 4.196a.405.405 0 0 1-.486-.063.3.3 0 0 1-.106-.235c.006-.417.007-.836.012-1.253.002-.19.104-.292.281-.292.179 0 .276.1.276.294 0 .258-.001.515-.008.772-.002.092.01.122.11.071.474-.234.95-.463 1.426-.692.128-.061.265-.127.27-.277.003-.143-.129-.213-.249-.278L1.24.907a1.672 1.672 0 0 0-.184-.093c-.2-.078-.363.02-.382.228-.003.036-.002.072-.002.107L.65 3.79c0 .064-.005.13.018.196.052.148.157.203.312.158.052-.015.105-.034.16-.042.207-.027.356.151.286.34a.312.312 0 0 1-.128.17c-.263.146-.512.32-.82.379-.23.043-.386-.054-.448-.271C0 4.61 0 4.499 0 4.389L.031.59c0-.06 0-.124.01-.185A.496.496 0 0 1 .376 0l.279.002c.08.039.163.075.242.118l3.716 1.963c.168.089.31.203.387.378l-.001.133"/><path d="M2.117 1.831a.283.283 0 0 1-.288.278.293.293 0 0 1-.279-.289c.002-.157.128-.273.29-.27.165.003.28.121.277.281Z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):284289
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.575392858432872
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:6StEFe/L4INMliG0/oorz1+TMtBHNMJFONaXq7TVFIbsUY6:PT4INiVWNMFON8q7TVFIIs
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:52A991C7377F2E56170079BF24A2DF8B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:56AA79A8AF36AF3410798F7A3C8893572E27B550
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1DDE54B25BFBB8DCA6CE0356DAD30359C2A4C2B8A87BF11B20BDF5DC42F18245
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8C039D7AF97275E5C6EFDDCB794BDC136EDFE8E28DAA2F252B6559323DBF5E02DF6FCC985171C4238AE2DE026CA8030A9756925D398D69E3CB26F010CD89C433
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-11454559776&l=dataLayer&cx=c&gtm=45be52d0v9101110534za200
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66088
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.514777175025346
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:JaDchexuWKtzPPwYTOIUN9Nlr+0k/EA/4VLNaRCn/PUOa4GD5jcSB2cmYygrPSFg:JeE6YTghdhPUTD5jhbyg+5R4GM623Rn
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9244A190407AF9D2C73E9D240F2B51E2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1D910BB361C2BB8D6A43EF559CFCE5A56A76372E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8943223C4F6737147874C0028039D5858B18730CE235154B1A0BDBD2983767B9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EA574537251844165DBA79048A2802779D4EB16C850943B5C709DE2353BC4DC9C832719D8A7A950FDC7EA84BF496F62B9413BED8A025F21013F8A5A0CC18A6C9
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:import{_ as be}from"./B6iWE5tn.js";import{g as I,R as te,S as ct,T as ut,U as dt,V as _t,e as M,k as W,j as T,W as Xe,f as g,o as h,c as w,b as A,a as m,t as U,X as qe,m as E,D as K,l as V,Y as le,Z as ie,p as N,B as X,_ as _e,x as q,z as ce,F as Q,$ as mt,y as ue,a0 as Fe,a1 as ze,s as J,a2 as xe,I as Ie,r as ee,a3 as gt,w as G,M as Z,Q as me,O as je,G as et,N as tt,n as z,a4 as ft,d as ne,a5 as st,E as pt,a6 as De,a7 as nt,a8 as Be,a9 as Ne,aa as oe,ab as ht,ac as vt,ad as we,ae as H,af as bt,ag as wt,ah as se,ai as yt,aj as kt,ak as ot,al as Ct,am as Me,h as at,P as St,an as $t,ao as Tt,i as Lt,ap as Et,aq as qt,v as xt,ar as It,as as Dt,at as Bt,au as Nt,av as Mt,aw as At,ax as Rt,ay as Ve,az as Ot,aA as Ut}from"./C3bxvgC7.js";import{_ as it}from"./DyCy0o8P.js";import{_ as Ae}from"./DlAUqK2U.js";function Pt(d,e,a){const[_={},r]=[{},e],c=I(()=>te(d)),n=_.key||ct([r,typeof c.value=="string"?c.value:"",...Ft(_)]);if(!n||typeof n!="string")throw new TypeError("[nuxt] [useFetch] key mus
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):300
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.07260916812526
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPlxvsu1qhJ76JA9NfOZFcwX3Kd1QdX3bwnTp:6v/7dRQh0aNqHK7QVM9
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CC0F1CB2D13E22C86587371EF0987557
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A6E8723CA574B7210BEF149D5A24A54B16A34C3F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D6682C308DDBDFDE8E6288CF21013DF99F2B7108B8DCCF2CDDF07FB0BB933EE9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:27C44C1E243FEC5726A7E20A4614844E0CEF85BA2D32FD41D3C732A9398DB4551097CC8848D2408CBE4D287C6F90B213AB51942137F68C5C5287DC11392935C1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....IDAT8...=JD1.......A+.c....[*v...,...R.eX..yv...,...bD..$N..p.@.'..$M..4M.R;...O.&n..5....q.....W.Ar...~#...9.`........5.........:..8.....3..>k.&.^...K=.Z.....]."Mq.sy.}...~'........If........e.....[}......n?%..^2....,.$qM.;.q..x..'.......zR*....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9702), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9702
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.556726763149946
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:LuwWue/K++2dcD1R8t5Z7ncUkuiNtSexYpUrsVpgB3CL:D0RCD4Z7nli+gB6
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:306F00F77AA844FA32372AC5BD8F6A9E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4F0E52C2E3ADFD3C2A941F2BB63EEF3B359BA9D8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:535D454DB245FA680DCE902F3B1C49E3208D5BD85AE5B785C3F92578BD4CA7E5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7BBB4A80F9DFDC7AF7F9DE5D0BE57B7D60F0475259D3B451832AFE6EFF02B3BD3D486DFC7240B9BBDE5CD1520DF6663AAFFA81404689CEE0CE00BAA50385A416
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:"use strict";(self.ObVideoChunk=self.ObVideoChunk||[]).push([[8960,8132,4028],{3:(e,t,i)=>{i.d(t,{t:()=>d});var r=i(655),n=i(6716),a=i(4318),d=function(e){function t(t,i,r){void 0===t&&(t=1/0),void 0===i&&(i=1/0),void 0===r&&(r=a.l);var n=e.call(this)||this;return n._bufferSize=t,n._windowTime=i,n._timestampProvider=r,n._buffer=[],n._infiniteTimeWindow=!0,n._infiniteTimeWindow=i===1/0,n._bufferSize=Math.max(1,t),n._windowTime=Math.max(1,i),n}return(0,r.ZT)(t,e),t.prototype.next=function(t){var i=this,r=i.isStopped,n=i._buffer,a=i._infiniteTimeWindow,d=i._timestampProvider,s=i._windowTime;r||(n.push(t),!a&&n.push(d.now()+s)),this._trimBuffer(),e.prototype.next.call(this,t)},t.prototype._subscribe=function(e){this._throwIfClosed(),this._trimBuffer();for(var t=this._innerSubscribe(e),i=this._infiniteTimeWindow,r=this._buffer.slice(),n=0;n<r.length&&!e.closed;n+=i?1:2)e.next(r[n]);return this._checkFinalizedStatuses(e),t},t.prototype._trimBuffer=function(){var e=this,t=e._bufferSize,i=e._t
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7135), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7135
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.401263119420022
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:oH94UcXPspc+Wjwy4+Ay0yQNMXVCOMpqAZ:oH1cXPspVkwy45NMXVCv9
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B2F51965B5861B75492F09B6A7A22A1F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D10387DE2F37D5018F8F446D307F5426F5E102B3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EB5D6D113858AF05656F365AA306C1FE32EC14B8B9D41A4CA7743C1AEE552BB6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4115C92CAFF81E388EEEC4474C944FEF77B09C404296F805129A8F045F04FC821F3FAAAD7C1A701EEB0632A20F656AEA1FB21D33B82E8FEC66D4DEEE9E877DB5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{var r,o,a,i,s=(e=document.currentScript)&&e.dataset&&e.dataset.namespace||"geoedge",d=window[s]||{},c=(d.q=d.q||[],d.key),e=d&&d.cfg,n=d&&d.overrides||{},l=e&&e.fromGrumi,u=e&&e.advs,m=("http"===window.location.protocol.substr(0,4)?window.location.protocol:"https:")+"//protect.geoedge.be/api/event",t="//rumcdn.geoedge.be/",f="/grumi.js",p=(()=>{for(var e=[],t="0123456789abcdef",n=0;n<36;n++)e[n]=t.substr(Math.floor(16*Math.random()),1);return e[14]="4",e[19]=t.substr(3&e[19]|8,1),e[8]=e[13]=e[18]=e[23]="-",e.join("")})(),g={BLOCK:0,REPORT:1},w={},h="allow-forms allow-popups allow-popups-to-escape-sandbox allow-same-origin allow-scripts allow-top-navigation-by-user-activation",v=/[-a-zA-Z0-9@:%_\+.~#?&//=]{2,256}\.[a-z]{2,4}\b(\/[-a-zA-Z0-9@:%_\+.~#?&//=]*)?/g,y="https://tpc.googlesyndication.com/safeframe/1-0-40/html/container.html",_='{"uid":"999","hostPeerName":"https://www.example.com","initialGeometry":"{\\"windowCoords_t\\":24,\\"windowCoords_r\\":3840,\\"windowCoords_b\\":1
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=49026&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=109&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):208
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.081710449609378
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:lY7iKugScQna5sQCsezMDsB6WITGDUzeUJ/7:CFuU6XseEM9ITGD8x/7
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:BEEC647C6A37CD6FCFB815BC567959B1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:521ED4BE6FC4E7C5B6F388DCFFF9ECFB22E045B1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1130167CD2869DC50AD7973C8266D1A80E274F76D421E3B99BA68A53C3779595
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A3B3CBE761CFC90F2BE5238D943C8DA066E7DC3BB24A0A4F4D547DCBF9C12FFA2D0D1A4A2AF253FA4898865985C019FE2AF9768FADC3D700717E880B09E1E687
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:import{_ as o}from"./DlAUqK2U.js";import{o as r,c as t,z as c}from"./C3bxvgC7.js";const n={};function s(e,a){return r(),t("div",null,[c(e.$slots,"default")])}const _=o(n,[["render",s]]);export{_ as default};.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=78596&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=116&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30153), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30153
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.535635363745556
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:eqtpJvXgc0budxZcI+p/2iSOCA16E0Sd1UFEdOcIqsY:eqtLvXx0WxZcI+pxSFA4ERd1UKOcIqV
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E695A819D4D0A3AD506E282136C3EC98
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:8583BCE0DDDF82DF2CE088B38741618DD7CFDB4B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1450C599D3E83828F33A8C0481815E1D4EADCDF7373A2F0A4F9AF529DD2BE635
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:3D187550DDCC9C61828B72405CFC9361DAFA9FFF41C36A8B864C39BF0651A84DBE3757CAFE76F3D2F838D407E82541A4622DEB8D21B421391A06B214165826F3
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:OBR.extern.returnedHtmlAndVacData({"odbResponse":{"response":{"html":"\u003cdiv class\u003d\"ob-widget ob-feed-layout AR_4\"\u003e\n \u003cstyle type\u003d\"text/css\"\u003e\n \n .AR_4 .ob_what a:after {content: \"\";;;background-image: url(\u0027https://widgets.outbrain.com/images/widgetIcons/achoice.svg\u0027);background-size:100% 100%;width:12px;height:12px;padding-left:4px; display:inline-block;background-repeat:no-repeat;background-position:right center; }\n .AR_4.ob-widget .ob_what{direction:ltr;clear:both;padding:5px 10px 0px;}\n.AR_4.ob-widget .ob_what a{color:#757575;font-size:11px;font-family:arial;text-decoration: none;}\n.AR_4.ob-widget .ob_what.ob-hover:hover a{text-decoration: underline;}\n.AR_4.ob-widget .ob_amelia,\n.AR_4.ob-widget .ob_amelia_covid,\n.AR_4.ob-widget .ob_logo,\n.AR_4.ob-widget .ob_feed_logo,\n.AR_4.ob-widget .ob_sfeed_logo,\n.AR_4.ob-widget .ob_text_logo{vertical-align:baseline !important;display:inline-block;vertical-align:te
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):144071
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.3262079865246665
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:8DjDQcQVQ+/Y1H5QsQG1GqWvY356PcUkbfFf/IJ6IlmuglF2mm2WS9lEiqg0i:MQY1HNRv/IJsFGS9lE9i
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:602309C7D6AFC7B923B66D1032C90F33
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:90A5332454D1F164CAB7F0D3C312D12A9DFFDD47
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:36C30F3A7D55EF5FCA8F5E72CC996D8E85F1703CA1742D812517311936E42318
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:BB456776A855EC20E0F919DE9AAB30B522C26FFFF40474C83D57E9BABE81B5D1926B7122C3591756A1A3A2ABF677A62B25E8EDF3420294B2AC3DA2BBBD7B3EC0
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{var e,t,i={8048:(e,t,i)=>{"use strict";i.d(t,{Z:()=>a});var r=i(8081),n=i.n(r),o=i(3645),s=i.n(o)()(n());s.push([e.id,'.omp-native-bottom-wrapper{display:flex;flex-direction:row;justify-content:space-between;gap:6%;padding:8px 6px;background-color:#fff}.omp-native-texts-wrapper{padding-top:8px;display:flex;flex-direction:column;gap:6px}.omp-native-texts-wrapper .omp-native-title,.omp-native-texts-wrapper .omp-native-description,.omp-native-texts-wrapper .omp-sponsor-brand{overflow:hidden;display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical}.omp-native-texts-wrapper .omp-sponsor-brand{-webkit-line-clamp:1}.omp-native-texts-wrapper .omp-native-title{color:#000;font-size:18px;font-weight:700}.omp-native-texts-wrapper .omp-native-description{color:#4a4950;font-size:14px;font-weight:normal}.omp-native-logo-wrapper{display:flex;flex-direction:row;gap:6px;align-items:center;background-color:#fff}.omp-native-logo-wrapper>.omp-logo{width:30px;height:30px}.omp-native-logo-w
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:xR:D
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DE13FC4490FBD29A732BF77EB7476650
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F749D76F48B905D297B6B4B256DB7307F51C61C5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:80688FC3D5F88A06909E3FF7575018A520BFDB239CC0F95AEE985007254423DA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4A3F031F307DF0D3041D6D0F0CAB8F3F4C74FA7787D0869A99D962696DA46395CE71D14833164D018E3FDF91964013CA1B642FFDFFD90E0DFFC529D02F18067A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:miss
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=20013&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=124&fAB=no_abtest&px=40&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=108&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_4%23FMS_CP_1&mp=false&originWidgetIdx=3001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=2&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:xR:D
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DE13FC4490FBD29A732BF77EB7476650
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F749D76F48B905D297B6B4B256DB7307F51C61C5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:80688FC3D5F88A06909E3FF7575018A520BFDB239CC0F95AEE985007254423DA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4A3F031F307DF0D3041D6D0F0CAB8F3F4C74FA7787D0869A99D962696DA46395CE71D14833164D018E3FDF91964013CA1B642FFDFFD90E0DFFC529D02F18067A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:miss
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (824)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):277848
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5581289583407365
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:qHJC0zngmEVznW4P1LneMy/QlhSn0c+Oa6/WwVAlJZJuizY08DwqNtggtalku0wQ:eJC0zngmEVznW4P1LnI4lho0c+Oa6/WS
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6C920E1D2B28571A1EDCF73E73D5D2B3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AC6DA66C58C8B2E7BB6987A893315162F009592E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D06042DF7E9529C41462ADE8AB654659DC03AEF826CABCECC9DD18434371D2B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D7E6FBB19E71CAE83A66E86296132CB0014940E9F03FB3CABA3EB8D0270D8C455815B2AFBC3CC9EA206C51CD47B2504DB4FBA63B2363049700F100FFD8B5DCFE
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://widgets.outbrain.com/outbrain.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:window.OBR||(function(){window.OBR={_jsc:{},"env":1,"settings":{"_pid":"245162","country":"US","gdpr":0,"ab":"1550-5794-5795~100,1551-5796-5797~100"}};OBR.error=function(a){var d=["www.vanguardngr.com"];if(!0!==a){var b,c=document,h=window.OB_releaseVer,k=window.OBR&&OBR.env?OBR.env:1,l=a.isMonitorRepeated?"&isMonitorRepeated=true":"",m=a.errorEleUrl?"&errorEleUrl="+encodeURIComponent(a.errorEleUrl):"",n=window.OBR&&OBR.settings&&(OBR.settings.disableLocalStorageGdpr||1===OBR.settings.disableStorageAndCookies),f=OBR.localStorageAvailable;d=window.location&&window.location.hostname&&-1<d.indexOf(window.location.hostname);if(!c.getElementById("obMntor")&&.!d){var g=function(){b=c.createElement("iframe");b.setAttribute("id","obMntor");b.style.display="none";c.body.appendChild(b);var e="https://widgets.outbrain.com/widgetMonitor/monitor.html?name="+encodeURIComponent(a.name)+"&env="+k+"&message="+encodeURIComponent(a.message)+l+"&stack="+encodeURIComponent(a.stack)+"&ver="+encodeURICompone
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49589), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49589
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5022614734845945
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:92KbZfqbv3CHMJxkGlaRiX9V25LkPur4YGENfGxiY2Fb6AY0LWbaE2:1mvnL99nPurBLFjoq
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9F5DD631FF187EFC2DFA3C5E2E7FD201
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4599C0421B835AFC20D63E263D3C4E4658978E97
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5D14BCB89F0C9B5BE4EB0F6416F7CB27486C09AF4764FE58A70F83C92444F9F2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06F0029D1062A9D21DD87D6EC3955AAF7A5013C23BFCFCBBF8DE26C9A5F5C3DF03A57F6369342BB06B8C35BB59F66D4538A515D59A5AA9D36CB7B90575B7B7A2
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://rock.defybrick.com/placement_invocation?id=87158&idx=0
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){var _csd=function(t,e){var n="";try{var r=window,o=document,i=o.documentElement,a=r.screen,c=r.navigator,u="fromCharCode",f="navigator",s="_",h=s+"evaluate",l=s+"script",g=s+"unwrapped",m=function(t,e){for(var n="",r=0;r<t.length;r++)n+=String[u](t[r]-e);return n},v="selenium",p="driver",d="web"+p,y="phantom",w="domAutomation",b="call",E="width",N="runtime",S=3,x=5,C=Object,T=[125,120,92,125,123,114,119,112],O=[126,113,114,113,126,126,113,126],M=[111,109,124,87,127,118,88,122,119,120,109,122,124,129,76,109,123,107,122,113,120,124,119,122],D=document.getElementsByTagName("script"),F=[[[111,108,113,110,118,68,103,112,108,113],[117,104,103,108,117,104,102,119,88,117,111]],[[113,102],[119,106,105,110,119,106,104,121,90,119,113]],[[98,51,123,55,59,51,51],[53,54],{v:[103,104,105,108,113,104,83,117,114,115,104,117,119,124]}],[[113,102],[119,106,105,110,119,90,119,113]],[{a:[100,103,118,104,117,121,98,52]},[119,117,100,102,110,70,111,108,102,110]],[[114,100,72,116,115,107,110,108],
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (5716)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5717
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.227628710499522
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:QXb8lsGOqM4TNH47hDZ1j60H54GvhRVsmyAygOvXD7+nW9SkUYG:QAW8TNHWPN7VV6KW9VbG
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5CA036C0D3F53BCE17E3FB6A8F97C342
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FD3F9F00C4087E4ADDB42A64EE8346B813CFCF07
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:33A16A34BA49AE1CF8F8AF3533C4AFD2F07E99B79C4BA82AC0FFF410126918DD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:003129431C58D595729FA49D0296CF7BB199290019338F807C41E1086BC2CA99206A98C1250C7F3ACD3224246F4C7A8B4C84034198A6D4E36456EE527F300420
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:import{ao as S,e as E,j as w,G as _,l as B,aC as T,aD as U,$ as I,aE as F,aF as A,aG as L,aH as H,aI as D,g as x,aJ as j,aK as O,aL as V,q as M,aM as z,aN as G,aO as W}from"./C3bxvgC7.js";async function N(t,a=S()){const{path:d,matched:p}=a.resolve(t);if(!p.length||(a._routePreloaded||(a._routePreloaded=new Set),a._routePreloaded.has(d)))return;const g=a._preloadPromises=a._preloadPromises||[];if(g.length>4)return Promise.all(g).then(()=>N(t,a));a._routePreloaded.add(d);const e=p.map(n=>{var f;return(f=n.components)==null?void 0:f.default}).filter(n=>typeof n=="function");for(const n of e){const f=Promise.resolve(n()).catch(()=>{}).finally(()=>g.splice(g.indexOf(f)));g.push(f)}await Promise.all(g)}const $=(...t)=>t.find(a=>a!==void 0);function J(t){const a=t.componentName||"NuxtLink";function d(e){return typeof e=="string"&&e.startsWith("#")}function p(e,n){if(!e||t.trailingSlash!=="append"&&t.trailingSlash!=="remove")return e;if(typeof e=="string")return k(e,t.trailingSlash);const f="p
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (33463)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):33466
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.117278005860498
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:XRn06/vSSQyWRbQrBlk1/ffIuJP485qJG7DRtdOE9kGdQiSwCuFY6+0wPnMjZ:XZr/RugQ/RtdOE9kGKiZY6+vPnyZ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9C94ED5B2946B5B3F051BE2660CA58EA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7FACFC33611601474DB68E635A12C0BCE786BE71
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F8573446DFD72121969E41EB625AD95B40B67D97C652D3930851813A730CC0D9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6F841DD7A1FE1B97D9B6165D8A182A5F0DEA528E44BEB4BF4895D5D129112157917FE24A01447CDD538A30391B315C09977AD23428236A0B53720C9E8F4BF142
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ntp2.mywavehome.net/_nuxt/entry.DiUaY6J1.css
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";@import"https://fonts.googleapis.com/css2?family=Inter:wght@200;400;600;800&display=swap";*,:after,:before{background-repeat:no-repeat;box-sizing:border-box}:after,:before{text-decoration:inherit;vertical-align:inherit}:where(:root){cursor:default;line-height:1.5;overflow-wrap:break-word;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-tap-highlight-color:transparent;-webkit-text-size-adjust:100%}:where(body){margin:0}:where(h1){font-size:2em;margin:.67em 0}:where(dl,ol,ul) :where(dl,ol,ul){margin:0}:where(hr){color:inherit;height:0}:where(nav) :where(ol,ul){list-style-type:none;padding:0}:where(nav li):before{content:".";float:left}:where(pre){font-family:monospace,monospace;font-size:1em;overflow:auto}:where(abbr[title]){text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}:where(b,strong){font-weight:bolder}:where(code,kbd,samp){font-family:monospace,monospace;font-size:1em}:where(small){font-size:80%}:where(audio,can
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):667
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.652976031738474
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:hY0Jr3vFnmVJFIGhgz4nj22voE+mm3wBGwVheyMyfFHlxF4AEduQL:hY0JpcJNhA4njvi3w0ih0IDfNEr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A52151DBF5B2CA563E40CCCA1AB8228C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0B95BE14BE5CC66EEC161F763544841A1928CF9B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C71355492CDEADE1155131C41890D0C9B72C0A0CA5BC0BDAC56771F5FAF74391
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B36E26E139C66695B5B8BDED99314C3B45EF7753EBD15DC7083346F60F07EAE32C9F4D16CB3F76F6CA3FE3A50F455827AF9D16EB3940721B5795F72E3EEFFDAD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://widgets.outbrain.com/nanoWidget/externals/topics/topics.html?r=https%3A%2F%2Fntp2.mywavehome.net
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <title>Outbrain Topics Frame</title>. <script>. (async () => {. const { featurePolicy } = document;. if ('browsingTopics' in document && featurePolicy && featurePolicy['allowsFeature']('browsing-topics')). try {. const params = new URLSearchParams(window.location.search);. const referrer = params.get('r');. const topics = await document.browsingTopics();. topics.length && parent.postMessage(topics, referrer);. } catch (e) {}. })();. </script>. </head>. <body>. <div></div>. </body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7135), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7135
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.401263119420022
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:oH94UcXPspc+Wjwy4+Ay0yQNMXVCOMpqAZ:oH1cXPspVkwy45NMXVCv9
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B2F51965B5861B75492F09B6A7A22A1F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D10387DE2F37D5018F8F446D307F5426F5E102B3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:EB5D6D113858AF05656F365AA306C1FE32EC14B8B9D41A4CA7743C1AEE552BB6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4115C92CAFF81E388EEEC4474C944FEF77B09C404296F805129A8F045F04FC821F3FAAAD7C1A701EEB0632A20F656AEA1FB21D33B82E8FEC66D4DEEE9E877DB5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://rumcdn.geoedge.be/papi.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(()=>{var r,o,a,i,s=(e=document.currentScript)&&e.dataset&&e.dataset.namespace||"geoedge",d=window[s]||{},c=(d.q=d.q||[],d.key),e=d&&d.cfg,n=d&&d.overrides||{},l=e&&e.fromGrumi,u=e&&e.advs,m=("http"===window.location.protocol.substr(0,4)?window.location.protocol:"https:")+"//protect.geoedge.be/api/event",t="//rumcdn.geoedge.be/",f="/grumi.js",p=(()=>{for(var e=[],t="0123456789abcdef",n=0;n<36;n++)e[n]=t.substr(Math.floor(16*Math.random()),1);return e[14]="4",e[19]=t.substr(3&e[19]|8,1),e[8]=e[13]=e[18]=e[23]="-",e.join("")})(),g={BLOCK:0,REPORT:1},w={},h="allow-forms allow-popups allow-popups-to-escape-sandbox allow-same-origin allow-scripts allow-top-navigation-by-user-activation",v=/[-a-zA-Z0-9@:%_\+.~#?&//=]{2,256}\.[a-z]{2,4}\b(\/[-a-zA-Z0-9@:%_\+.~#?&//=]*)?/g,y="https://tpc.googlesyndication.com/safeframe/1-0-40/html/container.html",_='{"uid":"999","hostPeerName":"https://www.example.com","initialGeometry":"{\\"windowCoords_t\\":24,\\"windowCoords_r\\":3840,\\"windowCoords_b\\":1
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5762
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.928576773899167
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:RceNyt/yp47+5Ba9DnVbZ+cZ2qJsS2CuZEn6r5z/:agya4KyntZ+cZdiSNud
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A0C8A2A89D75C968D308F49F8DB67358
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:42396DCE9F85370F233387F44B01A83499950671
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2D071F587C8423253FB5E926F426C5A4DB27324D9F7FD540435996F574760AA8
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:C589FD74A543133D3BC9FC762B722111A47DE5243BEA62298474D0C5715EAFC8213C31460EE88863297AECDF9ECE228A658AD6808EF6ACE8BC34BD2EEB40522B
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://images-na.ssl-images-amazon.com/captcha/derqnxxq/Captcha_tpxzahyqcx.jpg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.......................................................................F.........................................-..................................!"#..$124........?...8.9.......2i.,..lV.Y...B....+.....b..s...-.[Q%.(....s..0.......j..f...gsE. X=k......'.[.P.....`pl%1".M...?,tF..X}...t:..M$..]_.1...8...3..a..?..TZ.a.b,9.y.E... |.....#.L.w...d... .DH..g....j4JFD.......f=....../... ....ba.1#.EG.@.....q..s......i2r...:$..'.}...B...K..K.C1.Fa..}.V..i.qjJS..M.....~...;H.;B...Yu.h.J.R#/Qb.....f.~e..`.c..8.!N....HtlE...o5>V.3...gH.....k5=q..d..m..K..,...k.....2S......a.,r.G..Z;..m.h.[....z..;C..........0..{.}n..8..\.^~.z$r. .R.Z..j#....l..q..q....w~..o-6..O..k...^..:....[6..cn.-..%.:...\Ee.2..,.Ng.....N...........g.[.O^".$6....[.g...+......&..(e.Z!.2....^"..L.*o9....r=.b'....;./........`>}..\jre....)\.!n.[ .s(..H L.. .3.$.>..I.:9....h.._...Wa.O.2k..k.....J..+..E.b....JX.A.B.4...By....'..R...t.4.C.^...K.......6.2G6..l...J.....p..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4400701165495122
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6pvAY:YWQmDvR
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F21A97490577D72A07B162CC0B8CACA5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5DEF45FA0CABFF407C02B97A34E6F5FFBCC24AD7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4AC2E06ED82775F4C4FE6A7D362194FB4A26431A7ED879C4789F2A61EC76B711
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39DE0C9D826EBE24303C7811F94DBD40FE1BBF5BE3D5A191174D32BA5E4D2D8B0E4A8FBB1EE8064EE94FC5FACB0DE2435E8F28F18B9D344E76F941C3161B78A4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://videoevents.outbrain.com/events/recordOBV?eventType=VIDGET_PLAYER_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1539-5742%2C1412-4939%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=xvwfdlrbz6wt&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=2c90259308bff0f5d0880eecae7f72b1&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_2&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=1001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&description=viewability+percentage+threshold%3A+50&viewability=100&modifiedWaterfall=VI&orientation=LANDSCAPE&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A42+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"success":true,"message":""}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:xR:D
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DE13FC4490FBD29A732BF77EB7476650
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F749D76F48B905D297B6B4B256DB7307F51C61C5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:80688FC3D5F88A06909E3FF7575018A520BFDB239CC0F95AEE985007254423DA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4A3F031F307DF0D3041D6D0F0CAB8F3F4C74FA7787D0869A99D962696DA46395CE71D14833164D018E3FDF91964013CA1B642FFDFFD90E0DFFC529D02F18067A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:miss
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):655794
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.172013456832273
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:iKqKO90crLLtJKS71MoTXXqJ6stgk9Ab+D/RCPyx3TEh1Xnn:ijicfLlMoz1s9Ab+lRxY
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8BA8219C00E23B0EDC689942EB1FDF2B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:317E24A34CF3C80700F8F379A75F1E014E3ABD8F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:78C172A8CEE34DBEB43C67FBF93B48F1334CE5AA6AC0E5CC58DE33E7B3CED25F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EB6D7681DA05C50827EDD92055576704B1A9AD3A46EC78EE2FBF28EF9E3E9C5CE6F77EFD607EF8B39AFC2A9B4D12E372C7A4F1B2A62291A3DD9C9ACFD931E9B3
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"version":"https://jsonfeed.org/version/1","title":"News Feed","home_page_url":"https://combinedrssv2.s3.amazonaws.com/rss.xml","items":[{"id":"","url":"https://www.nytimes.com/2025/02/13/us/politics/emil-bove-doj-trump.html","title":"Trump Official.s Demand in Adams Case Forces Justice Dept. Showdown","summary":"A crisis at the department over the Eric Adams case is an early test of the criminal justice system.s resilience against a retribution-minded president and his appointees.","image":"https://static01.nyt.com/images/2025/02/13/multimedia/13dc-justice-bove-pwzq/13dc-justice-bove-pwzq-mediumSquareAt3X.jpg","categories":["news","politics"],"date_published":"2025-02-14T04:32:33Z","author":{"name":"NYT > Top Stories"}},{"id":"","url":"https://www.nbcnews.com/politics/politics-news/judge-orders-trump-administration-reinstate-foreign-aid-funding-now-rcna192168","title":"Judge orders Trump administration to temporarily reinstate foreign aid funding","summary":"President Donald Trum
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):105
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.24198591503889
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YAEI+RIlmdWHD54CAFc2vK7emRcn:YAICmIaZlvK7vq
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:42B4A369F88C8A82E0A3017A75CB757D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0EE17A9FEACB7DD1649561129E89A041BC23E125
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6604083AE71CC792724FC7044FAD943A093C8F92616AF02EB1B336A1C2995F72
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:59F00777368D65C54E485C9818F26088463C5A93E65A94522752D89E3B46962EBF488EBA4696FD817BFC08CD29E436D5FF58DBBF73B88F9BB2FE93AE42EF212F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"error":{"code":"feature-not-enabled","message":"Fraud detection feature is not enabled for this site"}}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4534
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.824663515892669
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gZVdlZtckx+9DgTlPJdiLW+iSahJsvf1dtM9YyF1uEl:1UcV9sT3AW7NaM9vF1uEl
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0B9F715F2F9621E408E73883AAF96554
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:ED5CBA525BC4D5D19DE12060CC8F583A4B5BCE04
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FF4168DAE69D52A6970C61B27EEC5CA14D957719B26AEE9CEBA4BDAB864C4700
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:91D792A1572479308657FC55FE918A53FB93A7AF44C99FDFEB6423A8BF4A9F8BFD5DD7CA001F42CB8DB7E7A625C514BE0BF5C9464FF0831EE8A521705A28B5D5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=l(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):286545
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5752730704700495
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:fMktEFe/L4INMHSG0/OHrz1+TMtBHNMJxONaXq7TVFhbWUYB:tT4IN+gWNMxON8q7TVFh6r
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:89D13D192C2E0CF9AC8E0A951952C787
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7CBD9282174F2B29E893B92D142534079A70AA83
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7CF8A2FA697E6914605D5EE6888204DD275A457318C6FEBA260B3FA81956AB02
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:96794C3F4A0D005A0A2CE14233C8527B9AD230165CB9316945DBD818D4277983D8A747464B3276E035F5E643AD00D7C930A2EB8E16B25594CDE096E363E8E9D2
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-696524296
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-696524296","tag_id":14},{"function":"__ogt_dma","priority":4,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValu
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (687)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3024
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.493623988070804
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:QvPfSWcs+Lql9Pu6btZ/Wc0Z/lVCEvgIgKDptjCjkekOnm1Giin6OYVCQelHCTN1:QvXBlfbtZec0ZjxJplUe1ZoZTQVTj/6O
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:36E2A3B96F2ADBAF993B57C7F2598051
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2C1B4BF1DC3CE94401C8F6E3020B1F178E0A028C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:BB78E4A4C3915877E8D0FAF628FB96B57284608630A4DAD377CE330433AB164E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:5CE81D87138C29780BD532AF2BF1194529184717D275E0E3AE0E88B78C2F9D230CD902BBCF1B4897AD47940BA05978CEE090E9CB8AC379E9DAB28EDBAD2CA70E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://widgets.outbrain.com/nanoWidget/20101062/module/publisherIDsCollector.js?e=1
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var Hs=function(a){const b=Gs();a.Gb=b&&b.getIntentIqData();return a.Gb||null},Gs=function(){return window.IntentIqObject?new window.IntentIqObject({partner:967415132,callback:function(){},ABTestingConfigurationSource:"percentage",abPercentage:95,manualWinReportEnabled:!0,domainName:location.hostname,vrBrowserBlackList:["chrome"],partnerClientId:Is(),partnerClientIdType:0}):null},Is=function(){let a;return(null==(a=window.localStorage)?void 0:a.getItem("OB-USER-TOKEN"))||null},Ls=function(a,b){return OBR._jsc.y(function*(){if("US"!==.(null==b?void 0:b.toUpperCase()))return!1;var c=OBR.g.X(OBR._jsc.E.dB,null);const d=OBR.g.X(OBR._jsc.E.eB,null),e=OBR.g.X(OBR._jsc.E.fB,null);if(c=Js(c)||Js(d)||Js(e))return a.Gb.push({intentIQ:c}),!0;c=yield Ks.B();let f;return OBR._jsc.Jf(c)||0===(null==(f=c.eids)?void 0:f.length)?!1:(a.Gb.push({intentIQ:c.eids}),!0)})},Ms=function(a){Object.keys(a.xf).forEach(b=>{if("function"===typeof a.xf[b])a.xf[b]()})},Ns=function(a,b){b=b.split(",");b.l
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (62561)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):62626
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.304558737239122
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:FK97CtirCqCmUZx6Eru6dHkqVjPVn+O8Y:cCfVjP4O8Y
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2B501D3949D741A42FC592F55CE886EE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:9271F993E85C409EC758331E10A1931031136424
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C2B698B135AF87645F10E12DA82C8E881B6B29DB9993FD2B8FE08F96E8DAD549
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AAD80D9CDFF246EF04A2DC84A831A28B297F506874372A360D1EC6B1EBFB8043CC5ED6CF9C322D6A9F0C34DB05BEAD3E35C0954A37903F0973603B023EF8755C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://libs.outbrain.com/video/vi-player/current/vendors~ap~pb~pbs~va.m.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Build version: v1.236.15 - Tue, 04 Feb 2025 10:01:33 GMT . (self.webpackJsonpViP=self.webpackJsonpViP||[]).push([["vendors~ap~pb~pbs~va"],{15:function(e,t){!function(e){"use strict";function t(e,t,i){return t=h(t),function(e,t){if(t&&("object"==typeof t||"function"==typeof t))return t;if(void 0!==t)throw new TypeError("Derived constructors may only return object or undefined");return function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}(e)}(e,r()?Reflect.construct(t,i||[],h(e).constructor):t.apply(e,i))}function r(){try{var e=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(e){}return(r=function(){return!!e})()}function i(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,i)}return r}function n(e){for(var t=1;t<arguments.length;t++){var
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://mcdp-nydc1.outbrain.com/l?token=8cff99aa3227213de61c2f3b4877b7b3_290799_1739545542023_1&tm=8369&eT=0&widgetWidth=264&widgetHeight=280&widgetX=40&widgetY=699&wRV=20101062&pVis=1&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&oo=false&lo=2803&obreq=2184&mvreq=10119&mvres=11207&re=11208&cet=4g&cs=1&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:ok
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6207
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.925576074769671
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:eLOHX25PcuBtS7NJ9N4hTcKKh9XLVMDtk:eMSclRbNpD9Xx4tk
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:51205B115305D3B952F9230A4E80DA00
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F9556926E3FDE379DBC6EAECA0FC23D5351DA859
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:76DB8E31D6B005244D304918CC7458D89AB7DE9FD783F572A166B89688FFE26A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B6F0C77C35BF9580D9BCD1262DBA45F0A2BCAD811D988AB36068703516F5D7065E60E89CEF8514CF5212F961660E7BCC37BF4D83793B1BE712D44C90730CDA7B
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.......................................................................F........................................,..................................!"Q..$1A........?....q...M..uV..M...~.kM}]k.L.-.lED..%jm.>..g.{....d<Q.B...+..*Y...^j.b.?..R.......Z.[`..../.%0...V..}X......,..`.%.\.5.....5....5P/ak.]..2B..W".[..z.?.,8...P.H*6V2HQ..8g.0vIi..._}..x.^hq.i..}...,2.2.<.J.i.%Kq.(B..+8.3.B_...tK.}.f.:.f.D.....{...~.W..C/[5..i.....SL.?.F#g.q.b........q. S.}.....>......Y.....}.).....I..I..B.....b+.8M.JIyZ"......3.7c.o.u.s..h.wa...-fY.0..mL.U....kK>.T....o...U.1..y.x#.|`.r...[E..P.7.\.46...a.*.l..V=% CI.)..l...(3.,G.v:v"6A.J]P.e.\s...8.k..'{.W.!...f..:.#...{9..\.......x.+.k*...\6...1[0......XXn1..4.3.[.7...i:....O....wU.N[6&../LH.....;...i..rE..A.N.k....?x;.V}r....-....... ..}.......wS..:.X...I..@.i....U.k..D.R0.q..k.v....I2.D<jnw.o-z...p.c...k"...9&..l...J2..W[.......].#.ej.!.(...y....I..`.....x.....Y..$...:.Hc8y.<.e.s....+.M._j?...n
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):286596
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.575648670644691
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:fMktEFe/L4INMHKG0/OHrz1+TMtBHNMJxONaXq7TVFhbWUYB:tT4INQoWNMxON8q7TVFh6r
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:FB47FF9652B43DEC84B2EF097261B852
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:73BF0EC1CFD509002AA3353E966F0C07A17A2BD0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D513164D61A8BEE886353C75094E1EA07F50103E839FA88195D839B38DF221EB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A6ACB988B1AB8D15FD99FE00B8DA5CDAB1821E334A375CBAE197AB6EED60356153AA2F88F5B669CE6E00B35FE53A25E7BD04D860263328F2A3A178F3CF98FD98
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":14,"vtp_instanceDestinationId":"AW-696524296","tag_id":14},{"function":"__ogt_dma","priority":4,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":4,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValu
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.669576746316393
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6psfJHTJBHfTExxP4xP/rbo:YWQmD+NJxrE3kPjbo
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:0D3DA4EB5CB52CADC5EA3A535DCF1CD4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:D03CA3CD7926B3AAFBD9507ECBBD0D57A59C9928
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AB9A731CD47F2419333481556BC706E674C2D0B39A4C8ACD2750961EB79B3A42
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:63AA7DF77F4710529B3691F17627422764F83706965E236B9FB079CF148C3A3B067F08768384585C5F1D83F677D5C22D865B91551ACAC78921565432FA57567F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://api.wavebrowserbase.com/i?evnt=error_getting_tracking_from_browser&u&tid&src&i&uc&v&error=%7B%7D
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"success":true,"tid":"","groupId":"VRZYvXTVEkexTQSZNnFngQ"}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=31323&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=101&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9782
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.976394344696721
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:zUas0F75YQjCUCIzuVbxPkocpFKGDmYXhR4fY2qU8TkZjUP:z3zrRCIzgxRE9DmYf4w3NTkZIP
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:8767C6D72CCC5238D2C6A61345535135
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:44494E15C801D7436F813DF85C475C635D19EB8F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F2EFB20E6BC18CD61D73C2832A1D3C07611D03DD27AE6FE37693E28544478DFD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:56F34737CC5CECF33E4551ED2C8D9A61541A01E8040CF4C7B82355627C36CE22695421B69B2F03F20DE3AB0FF9BA6C8DFE373DE97B07B21FFA3F959DE6A28291
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6ImJmYjdiODRkMDgyNWE3ZjI0NmYxOWUzMmQ1NDBhMjUwYzNmM2E1N2NhN2E3ZmJkMmI0YTU0YzgxODFlOGRkZjIiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF.&..WEBPVP8 "&.......*,...>.F.K.#...s.....g..t...-^.......-^.t....g.y..'...O.....E......`.......9i....h_M.i......H.[C.>x....5.ElE..*6...>.~.....C....H.B......Q0.r..#.O..+..m.v.YL.,2|.... _...V....Vc.G...8.k...I..,3@...``.|E...6^.&!....A=..?.L....B..q.`.....!7.3Bw*.&.`.9...I....RH.{.,Y..I...s.*.H../.X.+%...........h.,....%_..IUr...5QY.E[....#y4.z....r....H......_.......^Llq|y..a...2...e..3p.u&W.....].S..Q.K0VE.%^7...S...p@.....Q.N.k.A0.).Y.C.....`. ........4.{......AY..y.3..y /.R..i....?...gv._....A..B&+......Wk...s.b..gu.^Y..r...0.<.......4..b.._Y(...1....o5........6.t.T,l8.g.+_!.8F.?...].o.#.._.O.?..T..i"J6I...........>..~....Qr....8..|...7....%}......f.,.....D.\.._.#! w.5..QD...=7...f4.t<.O.."^.4.*d...!..*.}...W/..........r...`.,.8CzT.i.%St*.....vX.' Y....+.S....qbU.`.#T`.L...-.D.M.YK..........w..g.E..*.........=V.....w...._+y..U.....".../.S....>.S9..pV,w%...g........}l4.}...j.......u#...y......=.{}..RyX.]mA.^=>...t&.@....t.^.....R.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6837
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.923043944217059
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:1hfu8EFApauUUxtnHctNDyODBowyM3+MWBMj+F:3uvFAgjyoN+MowyMOMsMj0
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:970373A4AD1F82135C8791F3D841587C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5344C666A47BB7ACC452F9E7B98C49D43BDBEB5E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:51BFA48F6718B621D1F10967441ED2C361FC472E1E8EDF811542655DE9DBA037
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:CCF2B171C117E18B89EB420151B624B9021F8D53347765C759C48CD6725B15434ED733BBF00444F6569D14EDAE1F14C96B4EBAE0001DA8C0BC706D52A3F9A662
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://static-02.veve.com/rc/128x128/44f1395eea11b14b.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>....IDATx..i.\U.....[U...tg!IA.......e.....d.!AC.d'8@f.A..d.d..DF..*....2..2.C\....d.I..NwzKw.]..9....tW....K.....{..y..s.......Q."..R.e...M..2............-@=P..^S..........`..G...mZ.........7....Q....#....w0........@........;.w._./...O...O..".a.P.."^ .5...i.I.........M.N.T.....w..3.Qm....p.p..[R.5..y.q.q...Q...Z5-.......l.z.o...6.C`.i.[,3.T?....bB.......T.9.}...`.p8..........V>J..\...(..Xf<w...d:.M`!P[..*.}.....ew..e....l.o... L.........\..'......Yf.'...]..3&%EI5@.....).....>..Q....^..6-...qH.O.P...Ru.e..e...2..#c....O..!C.-..}E~....(Yg....2....C&f.g..W...H9.AQ. ...@..A.........&....L.nW.A...U...r.....)..I...V._...e..b...5@..".9>.3...Ie...$$?.i..b..P5@....xL.F...$.,8.9f.+.c..T.6......*......\........2..+.Pe.q....".9..L........G.v'........... .......s....8..#W.x..3.9.-.\....8+..>Q..P.jZ.'..:.!.[.F .u&C.bc.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1050
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.648687258002607
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:quNj8zoHuhiS+JxRD8ojnMAOKfJ28bcDfeRGzDWfoKqIwd0:qyadiSaxR7vTJaDV3K00
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:2C8148E6EBC16461DD9CEBA682E86B32
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7C29D93238B984D1E0347E39E991BC164EA929EC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:202138D018AD358BA05844C8D5BB22A496F43F89D4AD00A606E53F3371EAA350
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F0FD66ADB5B88C0F105323C72C522FD5C12558248BDCB6CAE6FDEB9DE740DD59BFC7A48CD926F2A748F617D0C375C1FEB9B3032C83C5D4DB25F2747F7E3E696
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=https://www.nbcnews.com/politics/politics-news/judge-orders-trump-administration-reinstate-foreign-aid-funding-now-rcna192168&size=64"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@.............PLTEGpL.43......Wg...?.>/..I0.......A.q..q.nT...@..>nT.nU...A..A.p....nU...?mT......A...........=nU...>.q........p......?....q...AnU.nU........q.nU.Os......A..?.......q.nU......w....2tRNS.2B(*........rjLh.QT......e:....tg.F.....}.._.P..,....IDATX..U.v.@.l........]..x"......f`.I.y.o..S5.]5#..O<....=..[...F...8..d._....|.o...=F..E Wp.7..>$.z....[.....I.}..$.{d..-...#I..."5..i#.o.J...>...(...2.........p?.d..OI...X...Kd.Vo.s.I.N....)......._3....@..d......S5..'...&.E:O.......tJ...4.L.&2.B`d.w..uI..'...k.I..M..^.P..!.$K.D.^& .8w`%...P..j ....2.=..... ..k.L...~..8].p...h./..|.....Sc...".-.8....U.S...E.......C.."a/+.$.B`T<FJ....n.R*..Q.(rd(e8\5\K.......<.<.l`.Uo#......4...~.r.M)...^.,l~... ...8.Lt,.x.$.R. J4....8....=.ld.8N.e...,......~3`..cL...%...@.`.E.Y.#.C~<.=.*0..2Z....&...........H...TQ....nnA.....W..MO...;.U...(:a...B..b...3...1fh../9..e.....#8..i...Mh....l1...`}o!....F.p.2h:>[..6).k.../M.(.".&.4......QQ$Q....H../?
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 236, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):168337
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.974307496743333
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:omgmnCqU/u4Ap48wXMf/fhDTbe5RFQ36yC6M+anyiaS6WtJd+27+hlvp:oNmnCbsp48IMvFTWK36yCd5n3aS6SAlh
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CED45A8465E55F2D5B52BC68D0F90A72
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6D9205B12C5BDE3FC881CF0D2A647B71B3B8BB4D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D6D05AA79A9D2A384EAD0698E6A8CE9980CC4D9F2440805C84BE4DEE7E855399
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8ED79EFFCA28E961178F6514F5A35BA6D3C51B5592ECBBF2B0899ACEE9E5BAE7B46F3755A43CFEEEDDA4D1B579F368AE917A59E0922F8ECF8385EC7A8EE16B0D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://cdn.mywavehome.net/prod/public/wave-home.png?efdf7bdaeb2030eb7fac158d61e1148b
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............Z(....4.zTXtRaw profile type exif..x..[.$..e.m.\....r.. 2;...9.Y..M..tfUFd.....W.UU.......o..[.-.+..J/..W...7......N....w..~..."?z.......k........0......?...?.CO.>.....y..".?...|......|..M............[.......<.....O..[..<1.'<7..'........7.?../............w.t......?.J..~S..{....y1......................}.......sV....TX..gR.M.........V.].?.}.~w~...}..u.....z.l..).0.......!..c.k./{...Sc..s_lf.w8..W.]....>.4.},.{n.....W..1.aAS.........s\..\L.>|...F.0.9..UlH8..Q........}}...-sc....9..-...6...?_.u.....gg...v.......XC`...3.....'[.r..Q..<..i.g.......?.......58.{..6......s...{..)..RJ-..OM5.Rkm....Zn......?.c...z.c...'..=x..3.g..g.u...x1.7..-o}...w....N...j.....v.y.]w.}.....O9................_........[k..#.p..3v,...Ww......BJ.r...G."GF....1v0........s..oWJ._...........;._.....2..s};.........Fl....z...`.i..XriO.{Y....X..Kj..>Tk|V.O..'.w...~YC.q.R.V...............@..y.#.|.}...o..;....3C...{y.f......N=.H'.......Z
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5875
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.935118075698075
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:Y/TaBPZ3DciRUc8+0u42GbOP61a5ZVPwwUalMi+4+iMpaZZ4xZ3IfQ0gqiool:VRZTc1cwB2mOP6GwwLMipj+xZbHoe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:61DA10838BAA557D97176ADCC11226CF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3884FC928BA6B5D37369C4413DC454D66627174F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:90F21CD5BCE9D8E2A63D909DEF50DA34EEE5EA532F8383E7AAF6A6605B04FE88
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:01AD9C88B76EBB6B039713C06E09242B6AC11244112826568FF06D52AED6A7ABA807B51877CD2C8F5DED3F8312F584720CD543136E315CDE3C7DCB97262B4F4C
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.......................................................................F.........................................*..................................#1!"'Q........?....s.]k......[ku-ei.i.!.8...~[B.m+^1..N!9.2..<..5......{..:.j......P*..U.E?z...*...]d/...O.OF.4..'....$..b.P...>@....\..........M.z].e.>|..f[..u.mZ:M.kZ....7..@...2...9..C.z@..n..ZZ.i.%..mI[n6..HZ...+B.)*Nr.'8.3.g...o.!.Q<.k.'g...ce^.iqU.x...........LD..$............@q..../j......Z.m......n~.,t.<E.X.T.9%@O",.^..G.P............8.U...............q..L.\..#CKX....b...J..z.<.....km..J-....m/..-.i..W../........F..ah].F..+.Q{.W.?..:..[....M.D\.a3-..f.0W..i*{...;..IBT..(B..-j....8.T.+9......s....3....T.G.>w.K.d4-su...m.}&.#M.*....6.Z.w.~..........2D=..d.$al.......$L....c..v.z3.zT.0O...R.{'t..\..T`3..%...2Z...4@.D...w.8......O.Yu.......eM.j~.G+HCSG.....(....M..!..K..X.[.z8pN.P%..6V..ME...i.W.-?..1..v....D..j..i.......IS......... .jW..|...8.<.^....=x....^....t=.Z....9.*..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=90188&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=112&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://mcdp-nydc1.outbrain.com/l?token=575a41aae8c43a0fd892af0f2fc48fe0_290799_1739545543291_1&tm=10059&eT=0&widgetWidth=264&widgetHeight=280&widgetX=664&widgetY=699&wRV=20101062&pVis=1&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&oo=false&lo=2803&obreq=2184&mvreq=11215&mvres=12897&re=12898&cet=4g&cs=1&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:ok
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1829), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1829
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.11428892886709
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:2G0NUXfVTVKj2HC+gzpYqkQmSMXmng2ayMNrKZCuEJg2zERjDRmgcGAhwZTjMcrA:i2tFov/g542G1mMA4ZIGbFiC4ZbD
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:6D68177FA6061598E9509DC4B5BDD08D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 768x576, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):80812
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985882012714055
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:l5FOa3SwTTSvnbT7jUndkLC8jPb/YzbDfQSQnyNRr:l5FOmNWvbHIndkkbpQyv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EE60F638E0EB6BEF3A841D16A2621203
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E0D8617D2FB472F6C01DB908F264357ED720F34C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B5AF4B264EE9A85976B296F510CBB0293C052A4B5767ABE47E949D2491D3EDF9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E6A750424225F9F035136B996D2748329E85AEB7305615329B6BEF06043406867AC2F68F9AA61094F9478CAA9C1ADC5D5BCDB072CAAB5BC1ADF6204E755F6995
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://d2mo1rxrhn4e6y.cloudfront.net/res1643198599_b1865b03729606076684c4710c6fdeaf404819fb-768x576.jpg
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......@...............5....................................................................O.......P_4V..5.:..t.8.TvU..P.. ...D.4.O...b....pxh(.X.#<.....A.V8<..)..$...i?6p..;C...1.....`B.(..k..S"s...._......OS2.ZdX.f,u.J..i"...@UEv..w..{S..s.5...s.].Q...t(.....F....9..0...3.F.px<...... x~b..p".%m..<<.%B..@..........r.?....IM.7t...$.t.-...V..$..NJ.:16Y..4.h.;.....iU..D.M..H9%.\6................t..)..i.j.h*3.y9.a.U...v..A.AC...((.......PPk..B..P.y....Tm:q.........&...I.]%jli...m.H..UIJyp.n..I...|o.n.J.&.D.c...iF....Rj.5K|.H.;...~..p (0.......D..*.+.....Ute@.$....9..... +.."Fy.b..C...@P.(8<......r"d..l:3......j..r.@..D.&...8,2.6.H.Sz..,...A.=...q..?I..*.0c.8n.Fl`..U.o.}.....@.......}c...N.R....#0...A ...A.1.z......( 8...k....H5B.A..@A.^..Q.(........?=LVi.Qh...5.xj.t5,..su..QfJ...p.42j,..k......umE.....[;f3..L..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4559), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4559
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.831386032160666
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:1gZVdlZtckx+9DgTlPJdiLW+iSahJsvf1dtM9YAcO9yqDd:1UcV9sT3AW7NaM9JcO9yqDd
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B251CE5B70399A9790C76E689DD23C58
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6B8DB16C17BB06C6A480405DB87B527AB6EEDB38
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:0C37F06C1C9A7CF6C3BE9766B56EF39EE50D2752B1030FDF7953983B1CEAA981
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1742B37249723F8F692727204485492CE282ACEBC1E305361D9410CE135719A5D73F3707AD21A11D14A1511C239AD39DC9E69FFBA07856EF460ABF5AC36842D
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11454559776/?random=1739545540415&cv=11&fst=1739545540415&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9174401572za200zb9101110534&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482432~102539968~102556565~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=l(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=Y5E579605Y0TPN7QD3GE&js=1
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4400701165495122
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6pvAY:YWQmDvR
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F21A97490577D72A07B162CC0B8CACA5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5DEF45FA0CABFF407C02B97A34E6F5FFBCC24AD7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4AC2E06ED82775F4C4FE6A7D362194FB4A26431A7ED879C4789F2A61EC76B711
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39DE0C9D826EBE24303C7811F94DBD40FE1BBF5BE3D5A191174D32BA5E4D2D8B0E4A8FBB1EE8064EE94FC5FACB0DE2435E8F28F18B9D344E76F941C3161B78A4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://videoevents.outbrain.com/events/recordOBV?eventType=VIDGET_PLACEMENT_VIEWABILITY&abTestList=12495-88598-88599%2C13155-95480-95481%2C13368-97226-0&abTestVal=no_abtest&adBlocker=false&cardIdx=1&configuredNative=never&configuredProvidersCount=1&configuredReloadCount=3&docId=5755496006&featureFlag=&feedVersion=2&gdpr=0&iframe=false&obRecsAbtestAndVars=1537-5730%2C1538-5736%2C1155-3748%2C1539-5742%2C1412-4939%2C1668-6472%2C1540-5755%2C1159-3756%2C1417-4961%2C1164-3777%2C1804-7245%2C1165-3782%2C1551-5797%2C1679-6525%2C1808-7273%2C1169-3790%2C1682-6759%2C1431-5161%2C792-2896%2C1689-6586%2C1691-6591%2C927-3101%2C1702-6667%2C1320-4529%2C1323-4539%2C822-2522%2C951-2935%2C1474-5270%2C1475-5273%2C1733-6818%2C1480-5289%2C1736-6835%2C1610-6137%2C1741-6854%2C1742-6856%2C1359-5582%2C1105-3514%2C1489-5355%2C1490-5357%2C1241-4155%2C1502-5474%2C1247-4190%2C1505-5511%2C1508-5544%2C1511-5592%2C1512-5594%2C1779-7122%2C1653-6384%2C1403-4891%2C1149-3716%2C1279-4381&placementType=in-feed&playerLocation=inWidget&publisherId=290799&screenResolution=984x1280&sessionId=x4xzg604pbfm&sourceDocUrl=https%3A%2F%2Fntp2.mywavehome.net%2Fnew&sourceId=11792002&sourcePvId=01199ff44b79f74b7200ef4fd9e40405&sourceRequestId=8cff99aa3227213de61c2f3b4877b7b3&sourceSubWidgetId=FMS_CP_1&sourceWidgetId=AR_4&subPlatform=web&version=v1.603.3&waterfall=VI&widgetIdx=3001&externalId=&isAdnginControl=false&onyxFeedMode=None&isObVpaid=false&currentReload=0&modifiedWaterfall=VI&orientation=LANDSCAPE&viewability=74&providersStatus=%7B%22VI%22%3A%7B%22playedAds%22%3A0%2C%22loadedAds%22%3A0%7D%7D&localTime=Fri+Feb+14+2025+10%3A05%3A41+GMT-0500+%28Eastern+Standard+Time%29&playMode=UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"success":true,"message":""}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):416
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.892806052846471
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:hxuJzhqIwGiY63fAbplilAlM3f4+8HXAEdptp5eX4gKEUO7B9Q7gE/dwHX4QL:hY0JYygMw5HXAEdx5eX43b0B9pkdHQL
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C0311CF15C21DDDA054005E92FAD3F9E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5276ECEEB0576CBEE82010F611DFD6FD305991F9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4F3B933077B738B503F7543FFC82FA0A061F0FE7D0FF1470865FDE561A324BCC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:82286A26855F5E374886513477280C995091C18E5C3518CD3B8FB0801A82849BD5BCAB8B4C6D684FA2BEE030B0EA7C31FC748892707574DA4B4363D40EB685FB
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://widgets.outbrain.com/nanoWidget/externals/cookie/put.html
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta http-equiv="X-UA-Compatible" content="ie=edge" />. <title>Cookie</title>. </head>. <body>. <script>. document.cookie = 'thirdparty=yes; Max-Age=3600; SameSite=None; Secure';. document.location = 'test.html';. </script>. </body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1003
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.6116136224777655
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:qOYdO2S5fXIf5mrdEpKiLdRpwIPQCQpDhiDmHxf/EKuuV:qOYd+v4wqRLdfwIhQpDVxL
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B95051380694541774C4FB4D231C5D5A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5E90048247992BDE4DCF998812147FE8C2DB068D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:27E4CC8CD9E8F4D51544AD38456E1A8C58B36E24FE4D3548E3968DA150F3B380
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:561319D809728C369FAF8F2E75B477D3074E7D39C79ADC52E9B900CFAC7B7B2F690D2B812C037C3F4AA8F0C46A1CF7A7535C67B49889B2D27564892123EC8FF4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=https://www.nytimes.com/2025/02/13/us/politics/emil-bove-doj-trump.html&size=64"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@............uPLTE................................................666................}}},,,PPP.........jjjcccqqq...EEE......YYY>>>....y.3...1IDATX....:..%....@..xB.|.G\..K..Ty......+...N....... _.....K..p.......-.j.|%.;mQ:u..:..t{...u...v)..!.~......F....P.J..S......T..^....iH.50l......%.o!..p....P.....&..RwW...g._..K.......J.......M......n..0........N).V..;..P..l. .J.%.I..K.[....j..O..@...,..&.o..|.jR.i...\...9z.X0..GlgaK.......e{..r.u.A.e..a8.el..x[a%s'..@.L3..C..g..^1...2...z.k.BC....1CS>.n%@....x...).v..&.D...O...`"-.M...|.K....$.O..'.&.!+.... .....N.r...w@M_.P.8X.\.0=....x..?O.Xt .UM.0.....s5..$..... .i.?Zb@.{...>f.x.....Os.+..@ei........./8.F.....7....+ ........}.....B..~..:N...\.m....$!{...'..Y..u....u2N...qbC.......1..g..d\...Np&..D.IAaC...n.}u. ...z....s.n.m..3.Kc...b..D.S...~......y..gK'.3...y.\t....&.y..b.i.. ....C(8j6.:...iv..!....4...l?(Ll.s...mW.p>.#`..".......a.!.3.g`_..J.O.K.5...O..._.k..fev..I......IEND.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (34928)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):384472
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.615325452908105
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6144:tzs0Ligh/dbohXb50hjrc/3nTX7x48oTLMJyPz8GH/RjdtuOeFFZFU6FbGbSg:a1XFGjrc/3Xx48oTzb4FFZFUN
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:60EA64A929E7C656D786598F4E3CB24F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E5A62723AEA2896899B0D7D0B7CA7A60AEABE038
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:729CB43D6706ED6AF0B117B2E9D9B1E349C1C8E9645880563BF19C6ADCD69AD6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7CD38094A3EFDD72BEADA42EF48E60A8515C915C8A1D43F97BD84E67A5E36D0B86C0A607123A76CE94B025B88E43EA58429C7637B18C7638C553E35364EDD6B2
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ntp2.mywavehome.net/_nuxt/C3bxvgC7.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./ASxSx4Qh.js","./C63C2T36.js","./B6iWE5tn.js","./DlAUqK2U.js","./create-account-layout.Dib3Tj6K.css","./Ce5FW8g9.js","./checkout-layout.CMNwbfKB.css","./checkout.DvCaROwM.css","./BD7hlQJi.js","./create-account.BKLNOxXD.css","./CaRVtPI6.js","./DyCy0o8P.js","./index.VIz186Ve.css","./BoMsyFft.js","./rMDwJeCq.js","./more-protection.CN3eeNCW.css","./BCcZggiz.js","./review-us.xNr4OG1D.css","./gp_tqM2C.js","./Jlk9nGfp.js","./Byo5vW68.js","./error-404.C3V-3Mc4.css","./BG7GwMqI.js","./error-500.dGVH929u.css"])))=>i.map(i=>d[i]);.var by=Object.defineProperty;var vy=(e,t,n)=>t in e?by(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var tt=(e,t,n)=>vy(e,typeof t!="symbol"?t+"":t,n);/**.* @vue/shared v3.5.13.* (c) 2018-present Yuxi (Evan) You and Vue contributors.* @license MIT.**//*! #__NO_SIDE_EFFECTS__ */function _c(e){const t=Object.create(null);for(const n of e.split(","))t[n]=1;return n=>n in t}const Ie={},Ir=[],Qt=()=
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:xR:D
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DE13FC4490FBD29A732BF77EB7476650
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F749D76F48B905D297B6B4B256DB7307F51C61C5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:80688FC3D5F88A06909E3FF7575018A520BFDB239CC0F95AEE985007254423DA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4A3F031F307DF0D3041D6D0F0CAB8F3F4C74FA7787D0869A99D962696DA46395CE71D14833164D018E3FDF91964013CA1B642FFDFFD90E0DFFC529D02F18067A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:miss
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.697845823084411
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CQV9siCkpzth4WKij:CRinb2k
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B6CE1FEAB10D53D562ADBA1C13511C58
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0FD95F721677FCC6CCC7EA8BB81B296CA0196BC1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F2E6D00FDE25D6C12A24825B05981F3CACFB02EA34B0E7BE48DD320CA49009A9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:28A291B66B69B20BF35F2D1F1F8FDEA60F76AB9D777848A3A22EEFE6CF22972D6A28E5A961E69F32FC439B9E274ED7771864F099DE29D8F6DAD3D4A3955786D7
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwl9ghu5QtmTzhIFDcGPjmMSBQ0oXr8YEhAJusQ2JM-ftg0SBQ1nZ7P-?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:ChIKBw3Bj45jGgAKBw0oXr8YGgAKCQoHDWdns/4aAA==
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2024
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.890621627952746
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:2QQquroacP263PKBDxk47F/GNoU3DVcePXx2vq3l7apS:2Uurr63PKBC4J+oSDVtPUy3lES
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E23CDD516B2E6CE177B098D5B982D501
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FA053B4ABDABC4D3DE0FA7E2E06BA9B936BC5293
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:90AB603DED429F5EBB7FCB6D317A3898C55B67DEA60A16AA792FA3AD8D39E541
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:12C5D728A1AF0FB5BF8F7D233E9256E71FA41B3F6CBF83807802DB787E2D5BF169D153F28B73F0F451769EBB243E5A8929D62CFB30D25CEBF10185B86D4792CD
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs..........o.d....tEXtSoftware.www.inkscape.org..<....uIDATX...kl............lcc....y....E@..CcQ.D)I.&.T..T....)..5R....."U.mZA...+T.-....1.B.8&.0..1xm..<N?.=k..u..3......=3s.....P.Z.pe..2`.0.T.....].N!......w....<..~M1A.9.Q.....@~.d.@...t>.kI.!..P..yk...K.jZ...."..jh\........o..=.3.?..'F.@..k.L...,@5.V#..J.QR....*g.. j./R..NiI1..9./>.?......*.{{..8x...9..u.|......vlgN .o~.........?'B7..j^U...TSk5n. ..$.=.+.......)...W.n.Bg...X..A.1p.2\}@5.N.P.Z.4..]..$.......`F..n.z.[dger.Z.'Pk/O$...j*....2.h.O.....P......P.8...\...#"D.V2\..>'.".j...$@.)F.FJ......]/.......z.l."?'..@..n".!j.j^]5.@.~.E....*...6(.......E..M....1.h5F... ..n...%.x.)U....x`..dgf.....ar.S).T8....&M..&p.D^....4..@.Z..J........."f...F.....X....KJx....").....6(.I......4[t.....j-..........`..W.....%...G~.........]...O....<......\.sI.B...Y>rn......N.=....l.u...\...<.i....+|q.l*......|..8......T..D.j\..p".S.9.}.....+.e.wg..-(z."...@MUe..w..3....*.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.4400701165495122
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWQRAW6pvAY:YWQmDvR
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:F21A97490577D72A07B162CC0B8CACA5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5DEF45FA0CABFF407C02B97A34E6F5FFBCC24AD7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:4AC2E06ED82775F4C4FE6A7D362194FB4A26431A7ED879C4789F2A61EC76B711
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:39DE0C9D826EBE24303C7811F94DBD40FE1BBF5BE3D5A191174D32BA5E4D2D8B0E4A8FBB1EE8064EE94FC5FACB0DE2435E8F28F18B9D344E76F941C3161B78A4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"success":true,"message":""}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=86865&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=125&fAB=no_abtest&px=664&py=699&vpd=-208&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=114&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_5%23FMS_CP_1&mp=false&originWidgetIdx=4001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=3&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://mcdp-nydc1.outbrain.com/l?token=c4998f60f824d50ab8f82cc6b41d3654_290799_1739545541668_1&tm=8366&eT=0&widgetWidth=280&widgetHeight=280&widgetX=32&widgetY=691&wRV=20101062&pVis=0&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&rtt=1084&oo=false&lo=2803&obreq=2184&mvreq=10119&mvres=11202&cet=4g&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:ok
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (522), with overstriking
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):19614
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.470741284974028
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:Tmibpv/V6zelAGEKp4kF2Y2zSbQWjuL43VwLuQEy4X:BN/lfE+FFFVL3V6ExX
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:64EE8D01BBFE60D6EFF43818778FB34E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):16972
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.952827903299268
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=43085&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=true&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=102&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1787
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.434898978881579
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:H4uA1sGcGMrYhTLzDTZUOmIyiuw4JkkMtA96ZCFYvOe:H4PTLzDTZU9keMi6IY2e
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (5716)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5717
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.227628710499522
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:QXb8lsGOqM4TNH47hDZ1j60H54GvhRVsmyAygOvXD7+nW9SkUYG:QAW8TNHWPN7VV6KW9VbG
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5CA036C0D3F53BCE17E3FB6A8F97C342
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FD3F9F00C4087E4ADDB42A64EE8346B813CFCF07
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:33A16A34BA49AE1CF8F8AF3533C4AFD2F07E99B79C4BA82AC0FFF410126918DD
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:003129431C58D595729FA49D0296CF7BB199290019338F807C41E1086BC2CA99206A98C1250C7F3ACD3224246F4C7A8B4C84034198A6D4E36456EE527F300420
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ntp2.mywavehome.net/_nuxt/DyCy0o8P.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:import{ao as S,e as E,j as w,G as _,l as B,aC as T,aD as U,$ as I,aE as F,aF as A,aG as L,aH as H,aI as D,g as x,aJ as j,aK as O,aL as V,q as M,aM as z,aN as G,aO as W}from"./C3bxvgC7.js";async function N(t,a=S()){const{path:d,matched:p}=a.resolve(t);if(!p.length||(a._routePreloaded||(a._routePreloaded=new Set),a._routePreloaded.has(d)))return;const g=a._preloadPromises=a._preloadPromises||[];if(g.length>4)return Promise.all(g).then(()=>N(t,a));a._routePreloaded.add(d);const e=p.map(n=>{var f;return(f=n.components)==null?void 0:f.default}).filter(n=>typeof n=="function");for(const n of e){const f=Promise.resolve(n()).catch(()=>{}).finally(()=>g.splice(g.indexOf(f)));g.push(f)}await Promise.all(g)}const $=(...t)=>t.find(a=>a!==void 0);function J(t){const a=t.componentName||"NuxtLink";function d(e){return typeof e=="string"&&e.startsWith("#")}function p(e,n){if(!e||t.trailingSlash!=="append"&&t.trailingSlash!=="remove")return e;if(typeof e=="string")return k(e,t.trailingSlash);const f="p
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=40412&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=106&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=82939&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=111&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://mcdp-nydc1.outbrain.com/l?token=69dd07721ca61d203a6cfb29e2f96040_290799_1739545542921_1&tm=10055&eT=0&widgetWidth=280&widgetHeight=280&widgetX=656&widgetY=691&tpcs=0&wRV=20101062&pVis=0&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&eIdx=&rtt=1673&oo=false&lo=2803&obreq=2184&mvreq=11215&mvres=12888&cet=4g&to=1739545529708&ll=0&chs=8&ab=0&wl=0&retries=0
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:ok
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6627
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.520574825969987
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:lI4mvtGtfstQJdA18sbwr6MQQQTtKrxewMfPulP6tjI:O7oe18hQQQTtKrxewMucjI
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:20774094F9266905AA81155A2E81E6E1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:284E907A3B274646FA3CAF49225526F6111EA8AB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1D8697FDF337E8605F92B86AE87F284BD9FF267F98F92FA8E6F5C288EDEFDCCF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:2144533BE9A4392043BE6C9E0093D3D487FAD31DDC347DBDC4FB138E9FFE93D58D5F482F9BA158391190859C88D6B1C09F4BBF514780B096646FBED380E0BD29
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.amazon.com/errors/validateCaptcha?amzn=vHjYshdIKS04Jd%2FnqQ8VAA%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:xR:D
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:DE13FC4490FBD29A732BF77EB7476650
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F749D76F48B905D297B6B4B256DB7307F51C61C5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:80688FC3D5F88A06909E3FF7575018A520BFDB239CC0F95AEE985007254423DA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:4A3F031F307DF0D3041D6D0F0CAB8F3F4C74FA7787D0869A99D962696DA46395CE71D14833164D018E3FDF91964013CA1B642FFDFFD90E0DFFC529D02F18067A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:miss
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1003
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.6116136224777655
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:qOYdO2S5fXIf5mrdEpKiLdRpwIPQCQpDhiDmHxf/EKuuV:qOYd+v4wqRLdfwIhQpDVxL
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:B95051380694541774C4FB4D231C5D5A
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5E90048247992BDE4DCF998812147FE8C2DB068D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:27E4CC8CD9E8F4D51544AD38456E1A8C58B36E24FE4D3548E3968DA150F3B380
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:561319D809728C369FAF8F2E75B477D3074E7D39C79ADC52E9B900CFAC7B7B2F690D2B812C037C3F4AA8F0C46A1CF7A7535C67B49889B2D27564892123EC8FF4
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...@...@............uPLTE................................................666................}}},,,PPP.........jjjcccqqq...EEE......YYY>>>....y.3...1IDATX....:..%....@..xB.|.G\..K..Ty......+...N....... _.....K..p.......-.j.|%.;mQ:u..:..t{...u...v)..!.~......F....P.J..S......T..^....iH.50l......%.o!..p....P.....&..RwW...g._..K.......J.......M......n..0........N).V..;..P..l. .J.%.I..K.[....j..O..@...,..&.o..|.jR.i...\...9z.X0..GlgaK.......e{..r.u.A.e..a8.el..x[a%s'..@.L3..C..g..^1...2...z.k.BC....1CS>.n%@....x...).v..&.D...O...`"-.M...|.K....$.O..'.&.!+.... .....N.r...w@M_.P.8X.\.0=....x..?O.Xt .UM.0.....s5..$..... .i.?Zb@.{...>f.x.....Os.+..@ei........./8.F.....7....+ ........}.....B..~..:N...\.m....$!{...'..Y..u....u2N...qbC.......1..g..d\...Np&..D.IAaC...n.}u. ...z....s.n.m..3.Kc...b..D.S...~......y..gK'.3...y.\t....&.y..b.i.. ....C(8j6.:...iv..!....4...l?(Ll.s...mW.p>.#`..".......a.!.3.g`_..J.O.K.5...O..._.k..fev..I......IEND.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):12552
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.860696148054668
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:384:rYNg7DKsEdFzHwNC85G/DgtsUgXUi0iW0W2E:rYyMtQNC8RsUFi02E
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:A4E67C2297F2EBBAEB66434DA30AB1DF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:69B83FAB3177834D47439C841ECF9A56F9E8AAF1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8DFF11F8A93F3432ED76FFCBD324362CDB2E6AEEE6646195E36398CFD82BA028
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6C7D45F993AA62B7CF255DEA7BF68AC4761531C773C3EE8EFDC6ADCA8E8F851E0A638B1CD16B125A30996460AA7B4FCF7FFB7A396978FC045D5C3DB683C2D0D3
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF.1..WEBPVP8X.... ...+.....ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync-jp.im-apps.net/imid/set?cid=1000047&tid=obid&uid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9884
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.476538519342728
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:XAnlc73GNkRDAN/C734nkDlArRY73i5klHAxLO73kjkH5:wqCE2WKwJ
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4FEB0F6BF66CA6F7C9BDD89763F6C249
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DD94EBA83E94F81DFFC1EA220A6E99DA8055C3A1
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CBB1B83305B8029D56DD1196D7CF3DF363D0DFF145A4442677C3B830312F1897
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DA37E1F1C70C133C0971D3FE8D6BFB5146636D3BCCEF6B4FCE0D1EBE799C12F76EAB1BA27E95EC585785643794023086881FA27BB10FEBD634F2C82E29353935
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Inter:wght@200;400;600;800&display=swap
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 200;. font-display: swa
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=73167&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=107&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9134)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):9135
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.296015728801423
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:6gQxyVFufZufGbtkdAafIsQsLJwYps2ctnVYNNw9VliLSOOSHa:JQD8fytkaaQKdwYpCVQooLSOF6
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:004E66F41108F45493B7E4B4C1350C82
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:0972FCE13681456AF4AC4548E8521E64F0712468
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:7278FD28C7595EDE551F0D4EED627776ED155927932D24E6B4FE8C4211CCA6BC
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E567D1E5DDFC93CA46777663CF0BB406D8FF2713107538FA0DF90F6597E2C0EBBCB8BFCFAE92245C316F0E1554EA72521210341284D9EF7DC6032442A8EBB8B5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ntp2.mywavehome.net/_nuxt/B6iWE5tn.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:import{aJ as $,aQ as B,aL as z,aR as R,aS as N,aT as W,aU as U,G as E,aM as H,g as w,e as C,aV as D,j as I,l as F,o as T,c as G,aW as j,f as _,z as J,a0 as V}from"./C3bxvgC7.js";async function Q(e,t){return await X(t).catch(r=>(console.error("Failed to get image meta for "+t,r+""),{width:0,height:0,ratio:0}))}async function X(e){if(typeof Image>"u")throw new TypeError("Image not supported");return new Promise((t,i)=>{const r=new Image;r.onload=()=>{const s={width:r.width,height:r.height,ratio:r.width/r.height};t(s)},r.onerror=s=>i(s),r.src=e})}function A(e){return t=>t?e[t]||t:e.missingValue}function Y({formatter:e,keyMap:t,joinWith:i="/",valueMap:r}={}){e||(e=(n,o)=>`${n}=${o}`),t&&typeof t!="function"&&(t=A(t));const s=r||{};return Object.keys(s).forEach(n=>{typeof s[n]!="function"&&(s[n]=A(s[n]))}),(n={})=>Object.entries(n).filter(([d,c])=>typeof c<"u").map(([d,c])=>{const u=s[d];return typeof u=="function"&&(c=u(n[d])),d=typeof t=="function"?t(d):d,e(d,c)}).join(i)}function y(e="")
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (3414)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3415
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.140151723864278
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:0GiVbUCSZs2Ambn4U6RgqO9VRPD9bN1TNF0nK:0G3s5W1zRPD9sK
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4BFBE705A219701B9FF13958A9559C3F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:DC61DD39CFF62170744CBF6BDBC53EA7A8F726B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:3B298C3241721A74E8FCB5ED9D22FBC870F65704DD05B00CE562414ECD3A9DD0
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:7B4EA35F78529DAB384C13ED3EE747FEEC0ECF6D8329E510C3DD9CAC8EEB1EE9E433C1DC592F7894888F8AAB66428F781E651D444A7518DBB2111E77255A7B8A
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ntp2.mywavehome.net/_nuxt/BG7GwMqI.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:import{_ as s}from"./DlAUqK2U.js";import{u as a,o as i,c as u,a as e,t as o}from"./C3bxvgC7.js";const l={class:"antialiased bg-white dark:bg-black dark:text-white font-sans grid min-h-screen overflow-hidden place-content-center text-black"},c={class:"max-w-520px text-center"},d=["textContent"],p=["textContent"],f={__name:"error-500",props:{appName:{type:String,default:"Nuxt"},version:{type:String,default:""},statusCode:{type:Number,default:500},statusMessage:{type:String,default:"Server error"},description:{type:String,default:"This page is temporarily unavailable."}},setup(t){const r=t;return a({title:`${r.statusCode} - ${r.statusMessage} | ${r.appName}`,script:[{children:`!function(){const e=document.createElement("link").relList;if(!(e&&e.supports&&e.supports("modulepreload"))){for(const e of document.querySelectorAll('link[rel="modulepreload"]'))r(e);new MutationObserver((e=>{for(const o of e)if("childList"===o.type)for(const e of o.addedNodes)"LINK"===e.tagName&&"modulepreload"===
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwavebrowser.com%2Fmywavehome.net%2Fnew%2Fen%3Foblanguageparam%3Den%26oburltocrawl%3Dhttps%253A%252F%252Fntp2.mywavehome.net%252Fnew&rand=61964&widgetJSId=FMS_CP_1&va=true&et=true&lsd=68ab44ee-83bb-4f60-b670-1f40f48c6d1e&lsdt=1739545538369&t=MDExOTlmZjQ0Yjc5Zjc0YjcyMDBlZjRmZDllNDA0MDU%3D&fId=101&fAB=no_abtest&px=352&py=387&vpd=0&settings=true&recs=true&tch=0&adblck=0&abwl=0&obRecsAbtestVars=1550%3A5795%2C1551%3A5797&wdr-cosc=1&wdr-attribution-src=1&activeTab=false&psub=new&cha=x86&chb=64&chfv=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.134%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.134%22%7D%5D&chpv=10.0.0&chp=Windows&clientType=21&clientVer=20101062&devMem=8&scrOri=l&hwc=4&ttfb=725&bandwidth=9.3&version=20101062&sig=2c1DWl6m&apv=false&osLang=en-US&winW=1280&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpaStat=0&ogn=https%3A%2F%2Fntp2.mywavehome.net%2F&idx=115&key=VIOB2022INTG&installationKey=EIGHT1MNEHMK1H7DI0FHDDA4O&feedVersion=2&layeredTestInfo=12495-88598-88599,13155-95480-95481,13368-97226-0&widgetName=AR_2%23FMS_CP_1&mp=false&originWidgetIdx=1001&secondaryVideoReq=true&pauseOutOfView=false&isRequestInView=true&playerLocation=inWidget&placementType=4&v-placement=4&settingLevel=TEMPLATE&videolinearity=2&videoPlaybackMethod=6&servePc=true&omidpn=Outbrain&omidpv=1.1.0&maxNumOrganicRecs=0&feedIdx=0&appName=false&appCategory=false&appStoreUrl=false&videoWidth=264&videoHeight=280&format=vast&cors=true&mpTrack=false&maxNumAds=1&num=1&iv30=false&videolinearity=2&rtbEnabled=true&amplifyEnabled=false&plcmt=4&recMode=odb_video&videobidfloor=0"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6136
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.9695826194857995
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:jumyD3i3xpvFBQZOADwd2qNy4/iWtTiYpjd/ZU3Ykzg+m1OT8lNNsfXl68cGO+Y8:KbixzAOADwniWtWwh2YWvANs/dc2bt
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7407ACC38962DC6F1BA3FBA48CAA5865
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:597AE03F38264F437828DE6B64DB3B05DE4902C7
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:CA0809F619019119CF120E0FB5730F83557938BA8E118069D4A6CB7BE0478079
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8A2A140AF5A5B73DB849A1A337EE5328B690C8F86168A7274D42B2F630F7671ABFBB9805EDF299DE15891B5E6F55C0A03F96912EF0C77ACB48CAA3215CB6172E
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6IjYxNGYzOTc2ZGM5OGVlMzdmYjY5YWRiZDRkZDQwMTY1ZGNhMmU2MzRlYjIxYTliNTQ5Mzc1ZTAyZDMwMTM3MjUiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....0j...*,...>.N.L.$#8...{...@.4....-..:.JRS.L.&=-...s...<........c.z.R........w.Nno.r..n...tZ..Ol.)._......8W...s'....R.)I..G....Q..J.*`.6.!We.q...n....W 7...L..6>.z..V......>........L,...n.<.4^.2..M...WQ......2......r.W.'..P.:.6u.d.I..N..6a.. .....R?.-..'.A]).i..+..\...p...........}s.2...).....9.g......w.........A.`..#.F.Q.:..Y.x<y4..5q......8A.L.0...K>...V.Z.m.1..v.Y.O........E..x..{..q.-h..}..G..E./....q......K2..8*..F....r;^.[..I..>s%..e#.....Y..n....0A....(..S..*.>6kGB.H'.abDR............:1k7E..d.h.?.6BJwC....g+....(.>...f...][..7.Ti..... .#.....x.....l.da..j..5#.E..G-..B..7........-lt..M .cL...+....6I..t6t.).."#..k.L......'kr={ .c...$.0./..CO+y.8z.../..5..W...|. .|:.uo.e.......|.yI...>56[C.d.A...e).......'.b~...l.c.._.~.c=...v.=...J.....0a.[n....[...9..D....z..zU..s.m...........+.)..`!..T.Z.wt.O.lK.....8.l...../...A...../.,.-.W.....|;.j..].,.d.:..K....TE..L..J;.p......\T{.t./..}.cT._.pA..y.k... ......t..}.!.%.4...
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33476)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):112866
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.957087619296644
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:tcKH2SizUteMVqOT0GA2nJRlLqgDvqUhdE4+aon3aIRYlpQaW16ltuTxsLoD:kueMVqOT0GA2nJRlLqgDvqUhdE4sn1rr
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:4EF5EC0CB223BC060293F7422390187D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:766F77DC2F52D3C71B6C84F6539A5A0E12B4AAAB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FA76DC4BF71DA3C37A739FEFA0D79A788D35759B2A2D814BE0FB0208FA128D5F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:927665EC2F884EEE87098EECB85B827BFDB8CCE69397FE081C2281ECB120AC80FDE0341E150231C152B940160A141683CF75DA171639E30D005F6A65334DA24F
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ntp2.mywavehome.net/
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html data-capo=""><head><meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<title>New Tab</title>.<script src="https://js.recurly.com/v4/recurly.js" async></script>.<script type="text/javascript" src="https://widgets.outbrain.com/outbrain.js" async></script>.<style>@charset "UTF-8";@import"https://fonts.googleapis.com/css2?family=Inter:wght@200;400;600;800&display=swap";*,:after,:before{background-repeat:no-repeat;box-sizing:border-box}:after,:before{text-decoration:inherit;vertical-align:inherit}:where(:root){cursor:default;line-height:1.5;overflow-wrap:break-word;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-tap-highlight-color:transparent;-webkit-text-size-adjust:100%}:where(body){margin:0}:where(h1){font-size:2em;margin:.67em 0}:where(dl,ol,ul) :where(dl,ol,ul){margin:0}:where(hr){color:inherit;height:0}:where(nav) :where(ol,ul){list-style-type:none;padding:0}:where(nav li):before{content:".";float:left}:where(pre){font
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30297), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30297
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.542390275385889
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:/z43birbupcIx4XE5QUpnJDCiyjtc9LwqUYdHqyq6kT/+btadhT6pvjva9ERd1nz:0cun5F1Rum
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:D9251805C3D56A05416150100CCB3BF9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:597CADD5E88328E283979BFA8DAD58AC3C82856D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:03DB38A9D4C9A18D1E2DED52D6ED7724CC1B9E8EE9E5A29175702106116B249D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:66DA0EF54D7F66FDCD7CD96FA00686F8B523779C33864544EEA98DDAC64953F93CA940AC21164D574A0FB04C30A0AF8AE00B3A86B4FE5638C9AEA77C14616290
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:OBR.extern.returnedHtmlAndVacData({"odbResponse":{"response":{"html":"\u003cdiv class\u003d\"ob-widget ob-feed-layout AR_3\"\u003e\n \u003cstyle type\u003d\"text/css\"\u003e\n \n .AR_3 .ob_what a:after {content: \"\";;;background-image: url(\u0027https://widgets.outbrain.com/images/widgetIcons/achoice.svg\u0027);background-size:100% 100%;width:12px;height:12px;padding-left:4px; display:inline-block;background-repeat:no-repeat;background-position:right center; }\n .AR_3.ob-widget .ob_what{direction:ltr;clear:both;padding:5px 10px 0px;}\n.AR_3.ob-widget .ob_what a{color:#757575;font-size:11px;font-family:arial;text-decoration: none;}\n.AR_3.ob-widget .ob_what.ob-hover:hover a{text-decoration: underline;}\n.AR_3.ob-widget .ob_amelia,\n.AR_3.ob-widget .ob_amelia_covid,\n.AR_3.ob-widget .ob_logo,\n.AR_3.ob-widget .ob_feed_logo,\n.AR_3.ob-widget .ob_sfeed_logo,\n.AR_3.ob-widget .ob_text_logo{vertical-align:baseline !important;display:inline-block;vertical-align:te
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=VAV08QWN2F8Q8VG504MH&js=1
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):300
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.07260916812526
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:6v/lhPlxvsu1qhJ76JA9NfOZFcwX3Kd1QdX3bwnTp:6v/7dRQh0aNqHK7QVM9
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:CC0F1CB2D13E22C86587371EF0987557
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A6E8723CA574B7210BEF149D5A24A54B16A34C3F
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D6682C308DDBDFDE8E6288CF21013DF99F2B7108B8DCCF2CDDF07FB0BB933EE9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:27C44C1E243FEC5726A7E20A4614844E0CEF85BA2D32FD41D3C732A9398DB4551097CC8848D2408CBE4D287C6F90B213AB51942137F68C5C5287DC11392935C1
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:"https://t2.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=https://www.obsev.com/posts/he-adopts-girl-no-one-wants-and-discovers-her-past?utm_source=wave&size=64"
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR................a....IDAT8...=JD1.......A+.c....[*v...,...R.eX..yv...,...bD..$N..p.@.'..$M..4M.R;...O.&n..5....q.....W.Ar...~#...9.`........5.........:..8.....3..>k.&.^...K=.Z.....]."Mq.sy.}...~'........If........e.....[}......n?%..^2....,.$qM.;.q..x..'.......zR*....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6627
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.520019038617032
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:lI1mvtGtfstQJdAI8sb5r6MQQQTtKrOe3MfPulP6tjI:O4oeI8SQQQTtKrOe3MucjI
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7D7F1A63D0FD1D8C16731958354B7F2C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A8ACD6B650228BB044EE4A7C48E991A559CCC53D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F7769708D16AA8632E6A73D7EB63054AFB2293FEB6DEB21B564A70F7F69DE428
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:6D0C18365B371C811381E5217B720B59E63EE1E40CDE1163145FE09AF240BB075311684CF83A4DD25EB4A0E0DA43CB1A4BCC6C8257F7BC591CC5A5C447BA28AB
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://www.amazon.com/errors/validateCaptcha?amzn=AFXynIyWGCijBRPPbHGlwQ%3D%3D&amzn-r=%2F%3F%26tag%3Dusdeexplicits-20&field-keywords=
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66088
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.514777175025346
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:JaDchexuWKtzPPwYTOIUN9Nlr+0k/EA/4VLNaRCn/PUOa4GD5jcSB2cmYygrPSFg:JeE6YTghdhPUTD5jhbyg+5R4GM623Rn
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9244A190407AF9D2C73E9D240F2B51E2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1D910BB361C2BB8D6A43EF559CFCE5A56A76372E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8943223C4F6737147874C0028039D5858B18730CE235154B1A0BDBD2983767B9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:EA574537251844165DBA79048A2802779D4EB16C850943B5C709DE2353BC4DC9C832719D8A7A950FDC7EA84BF496F62B9413BED8A025F21013F8A5A0CC18A6C9
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ntp2.mywavehome.net/_nuxt/CaRVtPI6.js
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:import{_ as be}from"./B6iWE5tn.js";import{g as I,R as te,S as ct,T as ut,U as dt,V as _t,e as M,k as W,j as T,W as Xe,f as g,o as h,c as w,b as A,a as m,t as U,X as qe,m as E,D as K,l as V,Y as le,Z as ie,p as N,B as X,_ as _e,x as q,z as ce,F as Q,$ as mt,y as ue,a0 as Fe,a1 as ze,s as J,a2 as xe,I as Ie,r as ee,a3 as gt,w as G,M as Z,Q as me,O as je,G as et,N as tt,n as z,a4 as ft,d as ne,a5 as st,E as pt,a6 as De,a7 as nt,a8 as Be,a9 as Ne,aa as oe,ab as ht,ac as vt,ad as we,ae as H,af as bt,ag as wt,ah as se,ai as yt,aj as kt,ak as ot,al as Ct,am as Me,h as at,P as St,an as $t,ao as Tt,i as Lt,ap as Et,aq as qt,v as xt,ar as It,as as Dt,at as Bt,au as Nt,av as Mt,aw as At,ax as Rt,ay as Ve,az as Ot,aA as Ut}from"./C3bxvgC7.js";import{_ as it}from"./DyCy0o8P.js";import{_ as Ae}from"./DlAUqK2U.js";function Pt(d,e,a){const[_={},r]=[{},e],c=I(()=>te(d)),n=_.key||ct([r,typeof c.value=="string"?c.value:"",...Ft(_)]);if(!n||typeof n!="string")throw new TypeError("[nuxt] [useFetch] key mus
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 768x576, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):80812
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.985882012714055
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:l5FOa3SwTTSvnbT7jUndkLC8jPb/YzbDfQSQnyNRr:l5FOmNWvbHIndkkbpQyv
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:EE60F638E0EB6BEF3A841D16A2621203
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:E0D8617D2FB472F6C01DB908F264357ED720F34C
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B5AF4B264EE9A85976B296F510CBB0293C052A4B5767ABE47E949D2491D3EDF9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:E6A750424225F9F035136B996D2748329E85AEB7305615329B6BEF06043406867AC2F68F9AA61094F9478CAA9C1ADC5D5BCDB072CAAB5BC1ADF6204E755F6995
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF...................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......@...............5....................................................................O.......P_4V..5.:..t.8.TvU..P.. ...D.4.O...b....pxh(.X.#<.....A.V8<..)..$...i?6p..;C...1.....`B.(..k..S"s...._......OS2.ZdX.f,u.J..i"...@UEv..w..{S..s.5...s.].Q...t(.....F....9..0...3.F.px<...... x~b..p".%m..<<.%B..@..........r.?....IM.7t...$.t.-...V..$..NJ.:16Y..4.h.;.....iU..D.M..H9%.\6................t..)..i.j.h*3.y9.a.U...v..A.AC...((.......PPk..B..P.y....Tm:q.........&...I.]%jli...m.H..UIJyp.n..I...|o.n.J.&.D.c...iF....Rj.5K|.H.;...~..p (0.......D..*.+.....Ute@.$....9..... +.."Fy.b..C...@P.(8<......r"d..l:3......j..r.@..D.&...8,2.6.H.Sz..,...A.=...q..?I..*.0c.8n.Fl`..U.o.}.....@.......}c...N.R....#0...A ...A.1.z......( 8...k....H5B.A..@A.^..Q.(........?=LVi.Qh...5.xj.t5,..su..QfJ...p.42j,..k......umE.....[;f3..L..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):139
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.79420094854975
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YMtzyboWchAWREaD5TcXITRGrjRn/c8pJBoOiQKcYn:YMgbdCiAGX0R6jRn/VHBoO5KcY
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:39D7F9F6099D99301025AC33C983954E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:6984E1F288E7BF07BEB72477AE1B1FA5060B58FF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E37CA00FC22AD4ECEA06DB5075133E7FD48CA5F17BA02E9939B6E809EECE2BB5
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:393739D09C52FAFC99597262E594FEBB49ED9623F2CC3F7482CB0121B136F691BFF9C79834B0A362DB00D097247CF3D15C5DBB452A05A2AF3C1D772A184DA7D5
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://ntp2.mywavehome.net/_nuxt/builds/meta/c2144af6-1290-46bc-8bef-fbbc7c22c89f.json
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"id":"c2144af6-1290-46bc-8bef-fbbc7c22c89f","timestamp":1739209439258,"matcher":{"static":{},"wildcard":{},"dynamic":{}},"prerendered":[]}
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49589), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49589
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.5022614734845945
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:1536:92KbZfqbv3CHMJxkGlaRiX9V25LkPur4YGENfGxiY2Fb6AY0LWbaE2:1mvnL99nPurBLFjoq
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:9F5DD631FF187EFC2DFA3C5E2E7FD201
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4599C0421B835AFC20D63E263D3C4E4658978E97
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5D14BCB89F0C9B5BE4EB0F6416F7CB27486C09AF4764FE58A70F83C92444F9F2
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06F0029D1062A9D21DD87D6EC3955AAF7A5013C23BFCFCBBF8DE26C9A5F5C3DF03A57F6369342BB06B8C35BB59F66D4538A515D59A5AA9D36CB7B90575B7B7A2
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:!function(){var _csd=function(t,e){var n="";try{var r=window,o=document,i=o.documentElement,a=r.screen,c=r.navigator,u="fromCharCode",f="navigator",s="_",h=s+"evaluate",l=s+"script",g=s+"unwrapped",m=function(t,e){for(var n="",r=0;r<t.length;r++)n+=String[u](t[r]-e);return n},v="selenium",p="driver",d="web"+p,y="phantom",w="domAutomation",b="call",E="width",N="runtime",S=3,x=5,C=Object,T=[125,120,92,125,123,114,119,112],O=[126,113,114,113,126,126,113,126],M=[111,109,124,87,127,118,88,122,119,120,109,122,124,129,76,109,123,107,122,113,120,124,119,122],D=document.getElementsByTagName("script"),F=[[[111,108,113,110,118,68,103,112,108,113],[117,104,103,108,117,104,102,119,88,117,111]],[[113,102],[119,106,105,110,119,106,104,121,90,119,113]],[[98,51,123,55,59,51,51],[53,54],{v:[103,104,105,108,113,104,83,117,114,115,104,117,119,124]}],[[113,102],[119,106,105,110,119,90,119,113]],[{a:[100,103,118,104,117,121,98,52]},[119,117,100,102,110,70,111,108,102,110]],[[114,100,72,116,115,107,110,108],
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.236368983644951
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:ILNHX9ZKIcn:YVXOIc
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:5F631DB49306435AE8CDB4D0C36F1263
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F8B283D1F2A7B552120B9878D8F15E977AA683B4
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A71702232A771B558B12F8C0012A15F5652B500FD2E33464D283406CEE36754D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FA9B8718F26F4724FF17A3927AF43E626BDE950F4D0B3E51D126F4E3D971D990630848E9DFA21E12A7ADC7D4F7AFD1D73471941191D115153BF9498236B612A6
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:<VAST version="2.0"></VAST>
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/c=14516/tp=OBRN/tpid=K6ICat45Q0VFW4WMGoBW8DXW7mUdNkm7dPXRXJ0o_GUFNgAcvzENjjH5YaG_v3PP
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 768x576, components 3
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):30801
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.970603063316653
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:qEXwueL+SSgw0viHS1AFjJJjlqHaNNlhc4w:qEXwu9SSgOHSyBwaw
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:3CA78E8CA58CEDAE41F566B8C68615AB
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CB46F0692E4311C71A6DFFD1DF0D1D8C46A3BF5B
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:600F27734723693716663FB7DC19D2D547F570C8443F425669AE2CEE82128023
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:777F7C190E328A6ECA2F973AD98B68DE39E566CF2782A13082F3F3B595F367CF717FD04AED4DEE80A167448C577529AEF55FA67FD171782E74F54AAC2918A040
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........@...."..........4...................................................................s)1$.zC..]=#....wt.............fY.$....s.6)lu+#.y.x..S...~:^..Zg.ev.....:../..o......]R"|...<\......A....`.....>..... `...."P.%....b.D...2..Rk9g0C............Dt.].!.<.......1...$."f@t.k..{n..6...p<.O=...v:...6;.H..^..f.G....._?.Q.(.".qK....>$ ......A.....p...1d.@...A@...bxc.."P.D......HE.8....GL.Aw.L.].).O.t.#...2.........)..WF._U...`N.+..^0.fx~...^..&.........f`{,.#.^.!a.CZ.G28......8.!..c...8..u5. ....`.A...)... ....8...8hba.0d...D........#.d]3...7....$D.OHt.L.wO.4d7}..=/n?Bf~.Y...6.....E:.:.]w]].....?L...m....kEx.5.3/..QC~l8..Z.......K.....p.A..2..p.. .l...N.|b......ACa....'%...()..3...#....Aq.t.D..wpt..qHD."'.8.*L.8^../_.GC.U+.....o.m..:.<.SB.F.q.+.k.."2v.S..Z......l.....>...[B....X..y...\......q@.....
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65476)
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):203299
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.399562006535695
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3072:E68q9fvfSNgLEqL0komUcQeZSg3JCHOAe:E68q9fvfSNgnqesg3oe
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:AA45904A2E48C06338FC0E08FADC7E7E
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EF7C84AF0D1DC07BAE3CEB2B79FB13E50D79A0F9
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:75F2EA9E6F3436DB19C24CAE716FE92800DB03B7C0BF002A807048E13E82B654
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:673371B7F94D6B62AF5EB2073CE2FD03A34A9A103094A30FAF9950AE5A6A608879B58D85111B322C67B40EC38479856A5765E8DAA303B8EF0687493AEE914A92
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Build version: v1.93.9 - Thu, 30 Jan 2025 08:20:11 GMT . (()=>{"use strict";var __webpack_modules__={651:(t,i,e)=>{e.d(i,{p:()=>n,z:()=>s});const s={licenseInfoCreator:"Creator",licenseInfoCreditBtn:"Credit",licenseInfoTitle:"License information",licenseInfoLicense:"License",licenseInfoOriginalVideo:"Original",nowPlaying:"Now playing",poweredBy:"featured by"},n={blockWaterfallCondition:"block waterfall condition was reached",crawlerUa:"crawler user agent",head:"script tag placed in head",heavyAd:"heavy ad intervention",init:"script tag has already been initialized",initPlayer:"cannot initilize the player",noAdSources:"no ad sources",noAdUnitType:"AdUnitType not set",noChannelId:"ChannelID not set",nonFif:"script tag placed in non friendly iframe",nonVisible:"script tag placed in non-displayed Element",noPageUrl:"cannot get page URL",noPromise:"promises not supported",noPublisherId:"PublisherID not set",noScriptTag:"cannot find script tag",noVideos:"no videos",stopCondition:"stop con
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):6080
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.925760943815576
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:CiqnU2SMZedoWCNbL00DUFy4Gyyns852/isZ8Ot+EKQy7JBpzjiFv0TC/LYE:CiqnUUMd5iLbns0w1Zp/KQy9CME
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:7EFC4165885A2EC7D6A8AF986B82B44D
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:BE6F3D3F99900653F8EF1ED6A041661765026EED
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:239CD57FCC63EC57EDC5191E15D20FDF94F60019A94A3928FEE868D49C7D9889
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:29B0B589ABC4E30F21D94AD61F0D359BB5FC86BFC37BABB69E9FF53C2A050F47C21116DE1E2A0163D1EC11F08E2C9686EE70069D956C7536AD8E83BF8620FEFB
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H.....C.......................................................................F.........................................)...................................!"#.........?....q..r.}..|...i.....y...y...Z.Um.hdf..2..T 5.f..[..P.#....L..~.../....A..=......UP/.....M3KQ...&..k}}..X....L2.2.#.'.OE7).;b...=....G.R/..t.q.d.f......h....]..*.F..f.Q..q%..5.#/...~..T..)t..z.>..E.U....[:.'.6qJ.8~..V.:0.5Q........mf..O.9.D......T..+B..)8RT..IRU..T.c.8.3..9.q..?.<q.i.oz..*k...c\.*.j.cv......M.Cp....v2y..e.#..Fz.e..%.!....w..^..;.............IC'....<......HA[.J.!....S.%....a.#n.q.!n..6.hS.8.6.c*Z.g.J..eJR..'..s.c..c......../...B.<t}]......1TNxuo..p...,..C*..(p..s..aI...6...E..\]..`.<....D,..R...,........Pd14y.O..dG.....q.V..C..._....{=>.|.i..n.j.EQSb.\.LtS..fr..9.&\..!.T!.S.Z...b.6...>..Z...*..X...*....[.V.SN>.P."\R$...G....$y.x..V....q.(S.)...'.=e.f.lC....EQ...r....c]...pL....$...q0..D|.v,.....'..Q.M..o#.>...{....-[__..[.H.Y.C.w....91xQ.f..
                                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/696524296?random=1739545538787&cv=11&fst=1739545538787&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be52d0v9101110534za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102067808~102482433~102539968~102558064~102587591~102605417~102640599&u_w=1280&u_h=1024&url=https%3A%2F%2Fntp2.mywavehome.net%2F&tiba=New%20Tab&hn=www.googleadservices.com&frm=0&npa=0&pscdl=noapi&auid=348090606.1739545539&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium