login.dokument.20-225-68-42.cprapid.com Open in urlscan Pro
20.225.68.42  Malicious Activity! Public Scan

Submitted URL: http://iamokay.in/mitid.php
Effective URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Submission: On February 14 via manual from RS — Scanned from SG

Summary

This website contacted 36 IPs in 6 countries across 42 domains to perform 92 HTTP transactions. The main IP is 20.225.68.42, located in San Antonio, United States and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.dokument.20-225-68-42.cprapid.com.
TLS certificate: Issued by cPanel, Inc. Certification Authority on February 10th 2023. Valid for: 3 months.
This is the only time login.dokument.20-225-68-42.cprapid.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Nordea (Banking)

Domain & IP information

IP Address AS Autonomous System
1 148.66.132.125 26496 (AS-26496-...)
1 21 20.225.68.42 8075 (MICROSOFT...)
2 2606:4700:10:... 13335 (CLOUDFLAR...)
1 2404:6800:400... 15169 (GOOGLE)
3 2606:4700:21:... 13335 (CLOUDFLAR...)
1 104.18.36.173 13335 (CLOUDFLAR...)
1 67.202.105.31 32748 (STEADFAST)
1 67.202.105.32 32748 (STEADFAST)
3 13.33.33.16 16509 (AMAZON-02)
1 13.33.33.31 16509 (AMAZON-02)
1 13.33.88.100 16509 (AMAZON-02)
1 3 63.251.14.60 14744 (INTERNAP-...)
3 4 34.226.103.191 14618 (AMAZON-AES)
1 2600:1f18:ed:... 14618 (AMAZON-AES)
1 2 2620:1ec:21::14 8068 (MICROSOFT...)
1 1 35.247.47.28 396982 (GOOGLE-CL...)
2 209.191.163.210 14744 (INTERNAP-...)
3 13 13.228.146.168 16509 (AMAZON-02)
3 11 18.141.109.184 16509 (AMAZON-02)
2 4 142.250.4.155 15169 (GOOGLE)
5 5 15.197.193.217 16509 (AMAZON-02)
1 1 2001:df2:a300... 6336 (TURN-US-ASN)
3 3 151.101.66.49 54113 (FASTLY)
2 2 104.254.150.228 29990 (ASN-APPNEX)
1 104.18.35.34 13335 (CLOUDFLAR...)
4 5 34.214.92.193 16509 (AMAZON-02)
4 54.192.150.110 16509 (AMAZON-02)
1 2606:4700:20:... 13335 (CLOUDFLAR...)
3 3 141.94.171.213 16276 (OVH)
1 2606:4700:10:... 13335 (CLOUDFLAR...)
1 2606:4700:e4:... 13335 (CLOUDFLAR...)
1 141.95.97.230 16276 (OVH)
1 18.155.68.129 16509 (AMAZON-02)
3 3 107.178.244.193 15169 (GOOGLE)
1 104.16.111.154 13335 (CLOUDFLAR...)
1 3.114.95.219 16509 (AMAZON-02)
1 40.112.192.69 8075 (MICROSOFT...)
1 3.127.99.93 16509 (AMAZON-02)
1 35.167.56.1 16509 (AMAZON-02)
1 34.111.234.236 396982 (GOOGLE-CL...)
1 1 54.81.90.253 ()
1 1 106.10.236.147 56173 (YAHOO-SG3...)
1 1 52.74.13.196 16509 (AMAZON-02)
1 1 103.229.205.243 30419 (MEDIAMATH...)
2 2 98.98.134.243 21859 (ZEN-ECN)
1 69.173.158.64 26667 (RUBICONPR...)
1 104.69.166.9 16625 (AKAMAI-AS)
92 36
Apex Domain
Subdomains
Transfer
21 cprapid.com
login.dokument.20-225-68-42.cprapid.com
574 KB
17 crwdcntrl.net
bcp.crwdcntrl.net — Cisco Umbrella Rank: 1373
tags.crwdcntrl.net — Cisco Umbrella Rank: 1876
sync.crwdcntrl.net — Cisco Umbrella Rank: 1177
37 KB
11 eyeota.net
ps.eyeota.net — Cisco Umbrella Rank: 1512
6 KB
5 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 274
5 KB
5 adsrvr.org
match.adsrvr.org — Cisco Umbrella Rank: 426
2 KB
5 liadm.com
i.liadm.com — Cisco Umbrella Rank: 902
i6.liadm.com — Cisco Umbrella Rank: 2658
2 KB
5 lijit.com
ap.lijit.com — Cisco Umbrella Rank: 848
ce.lijit.com — Cisco Umbrella Rank: 1441
vpod1q.qa.lijit.com Failed
6 KB
5 s-onetag.com
get.s-onetag.com — Cisco Umbrella Rank: 4778
onetag-geo.s-onetag.com — Cisco Umbrella Rank: 5800
data-beacons.s-onetag.com — Cisco Umbrella Rank: 11602
14 KB
4 doubleclick.net
cm.g.doubleclick.net — Cisco Umbrella Rank: 308
1 KB
3 tapad.com
pixel.tapad.com — Cisco Umbrella Rank: 679
1 KB
3 onaudience.com
pixel.onaudience.com — Cisco Umbrella Rank: 3221
1 KB
3 everesttech.net
sync-tm.everesttech.net — Cisco Umbrella Rank: 987
770 B
3 tynt.com
cdn.tynt.com — Cisco Umbrella Rank: 14375
ic.tynt.com — Cisco Umbrella Rank: 6879
de.tynt.com — Cisco Umbrella Rank: 2495
9 KB
3 dtscout.com
t.dtscout.com — Cisco Umbrella Rank: 9959
5 KB
2 sitescout.com
pixel-sync.sitescout.com — Cisco Umbrella Rank: 954
966 B
2 yahoo.com
cms.analytics.yahoo.com — Cisco Umbrella Rank: 1655
ups.analytics.yahoo.com — Cisco Umbrella Rank: 393
1 KB
2 adnxs.com
ib.adnxs.com — Cisco Umbrella Rank: 303
secure.adnxs.com Failed
2 KB
2 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 765
876 B
2 amung.us
widgets.amung.us — Cisco Umbrella Rank: 9472
whos.amung.us — Cisco Umbrella Rank: 9984
4 KB
1 bluekai.com
tags.bluekai.com — Cisco Umbrella Rank: 837
464 B
1 rubiconproject.com
token.rubiconproject.com — Cisco Umbrella Rank: 803
675 B
1 mathtag.com
sync.mathtag.com — Cisco Umbrella Rank: 721
661 B
1 stackadapt.com
sync.srv.stackadapt.com
608 B
1 ml314.com
ml314.com — Cisco Umbrella Rank: 2902
403 B
1 krxd.net
beacon.krxd.net — Cisco Umbrella Rank: 813
338 B
1 sharethis.com
sync.sharethis.com — Cisco Umbrella Rank: 4032
549 B
1 cintnetworks.com
c.cintnetworks.com — Cisco Umbrella Rank: 10869
543 B
1 exelator.com
loadus.exelator.com — Cisco Umbrella Rank: 1895
324 B
1 truoptik.com
dmp.truoptik.com — Cisco Umbrella Rank: 3645
1 userreport.com
audex.userreport.com — Cisco Umbrella Rank: 5042
433 B
1 rqtrk.eu
wt.rqtrk.eu — Cisco Umbrella Rank: 3113
350 B
1 dtssrv.com
a.dtssrv.com — Cisco Umbrella Rank: 16433
462 B
1 zeotap.com
spl.zeotap.com — Cisco Umbrella Rank: 3918
1 dtscdn.com
t.dtscdn.com — Cisco Umbrella Rank: 11061
600 B
1 33across.com
cdn-tc.33across.com — Cisco Umbrella Rank: 31909
459 B
1 turn.com
d.turn.com — Cisco Umbrella Rank: 1799
438 B
1 simpli.fi
um.simpli.fi — Cisco Umbrella Rank: 1185
605 B
1 gstatic.com
www.gstatic.com
2 KB
1 iamokay.in
iamokay.in
435 B
0 ib-ibi.com Failed
global.ib-ibi.com Failed
0 clickagy.com Failed
aorta.clickagy.com — Cisco Umbrella Rank: 3264 Failed
0 mitid.dk Failed
www.mitid.dk Failed
92 42
Domain Requested by
21 login.dokument.20-225-68-42.cprapid.com 1 redirects iamokay.in
login.dokument.20-225-68-42.cprapid.com
11 ps.eyeota.net 3 redirects login.dokument.20-225-68-42.cprapid.com
8 sync.crwdcntrl.net 1 redirects bcp.crwdcntrl.net
5 dpm.demdex.net 4 redirects bcp.crwdcntrl.net
5 match.adsrvr.org 5 redirects
5 bcp.crwdcntrl.net 2 redirects tags.crwdcntrl.net
4 tags.crwdcntrl.net cdn-tc.33across.com
t.dtscout.com
tags.crwdcntrl.net
4 cm.g.doubleclick.net 2 redirects bcp.crwdcntrl.net
4 i.liadm.com 3 redirects login.dokument.20-225-68-42.cprapid.com
3 pixel.tapad.com 3 redirects
3 pixel.onaudience.com 3 redirects
3 sync-tm.everesttech.net 3 redirects
3 ap.lijit.com 1 redirects login.dokument.20-225-68-42.cprapid.com
data-beacons.s-onetag.com
3 get.s-onetag.com t.dtscout.com
get.s-onetag.com
3 t.dtscout.com widgets.amung.us
t.dtscout.com
2 pixel-sync.sitescout.com 2 redirects
2 ib.adnxs.com 2 redirects
2 ce.lijit.com login.dokument.20-225-68-42.cprapid.com
2 px.ads.linkedin.com 1 redirects login.dokument.20-225-68-42.cprapid.com
1 tags.bluekai.com bcp.crwdcntrl.net
1 token.rubiconproject.com bcp.crwdcntrl.net
1 sync.mathtag.com 1 redirects
1 ups.analytics.yahoo.com 1 redirects
1 cms.analytics.yahoo.com 1 redirects
1 sync.srv.stackadapt.com 1 redirects
1 ml314.com bcp.crwdcntrl.net
1 beacon.krxd.net bcp.crwdcntrl.net
1 sync.sharethis.com bcp.crwdcntrl.net
1 c.cintnetworks.com bcp.crwdcntrl.net
1 loadus.exelator.com bcp.crwdcntrl.net
1 dmp.truoptik.com bcp.crwdcntrl.net
1 audex.userreport.com bcp.crwdcntrl.net
1 wt.rqtrk.eu bcp.crwdcntrl.net
1 a.dtssrv.com t.dtscout.com
1 spl.zeotap.com login.dokument.20-225-68-42.cprapid.com
1 t.dtscdn.com t.dtscout.com
1 cdn-tc.33across.com de.tynt.com
1 d.turn.com 1 redirects
1 um.simpli.fi 1 redirects
1 i6.liadm.com login.dokument.20-225-68-42.cprapid.com
1 data-beacons.s-onetag.com get.s-onetag.com
1 onetag-geo.s-onetag.com get.s-onetag.com
1 de.tynt.com cdn.tynt.com
1 ic.tynt.com login.dokument.20-225-68-42.cprapid.com
1 cdn.tynt.com widgets.amung.us
1 whos.amung.us widgets.amung.us
1 www.gstatic.com login.dokument.20-225-68-42.cprapid.com
1 widgets.amung.us login.dokument.20-225-68-42.cprapid.com
1 iamokay.in
0 secure.adnxs.com Failed bcp.crwdcntrl.net
0 global.ib-ibi.com Failed bcp.crwdcntrl.net
0 aorta.clickagy.com Failed bcp.crwdcntrl.net
0 vpod1q.qa.lijit.com Failed ap.lijit.com
0 www.mitid.dk Failed login.dokument.20-225-68-42.cprapid.com
92 54

This site contains no links.

Subject Issuer Validity Valid
login.dokument.20-225-68-42.cprapid.com
cPanel, Inc. Certification Authority
2023-02-10 -
2023-05-11
3 months crt.sh
*.amung.us
Sectigo RSA Domain Validation Secure Server CA
2022-05-18 -
2023-06-17
a year crt.sh
*.gstatic.com
GTS CA 1C3
2023-01-31 -
2023-04-25
3 months crt.sh
*.dtscout.com
GTS CA 1P5
2023-01-29 -
2023-04-29
3 months crt.sh
*.tynt.com
Sectigo RSA Domain Validation Secure Server CA
2022-09-07 -
2023-09-30
a year crt.sh
*.s-onetag.com
Amazon
2022-12-04 -
2024-01-02
a year crt.sh
*.lijit.com
Go Daddy Secure Certificate Authority - G2
2022-06-27 -
2023-06-05
a year crt.sh
*.33across.com
Sectigo RSA Domain Validation Secure Server CA
2022-09-06 -
2023-09-30
a year crt.sh
*.crwdcntrl.net
Go Daddy Secure Certificate Authority - G2
2022-05-01 -
2023-06-02
a year crt.sh
*.dtscdn.com
GTS CA 1P5
2023-01-24 -
2023-04-24
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-07-01 -
2023-07-01
a year crt.sh
*.rqtrk.eu
RapidSSL Global TLS RSA4096 SHA256 2022 CA1
2022-06-10 -
2023-06-10
a year crt.sh
*.userreport.com
Amazon
2022-12-20 -
2024-01-18
a year crt.sh
*.exelator.com
DigiCert TLS RSA SHA256 2020 CA1
2022-06-08 -
2023-06-10
a year crt.sh
*.demdex.com
DigiCert TLS RSA SHA256 2020 CA1
2022-09-26 -
2023-10-27
a year crt.sh
c.cintnetworks.com
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2022-11-04 -
2023-05-04
6 months crt.sh
sharethis.com
Amazon RSA 2048 M02
2023-02-14 -
2023-08-31
7 months crt.sh
beacon.krxd.net
DigiCert TLS RSA SHA256 2020 CA1
2022-10-20 -
2023-10-19
a year crt.sh
ml314.com
GTS CA 1D4
2023-02-09 -
2023-05-10
3 months crt.sh
*.rubiconproject.com
DigiCert TLS RSA SHA256 2020 CA1
2022-03-08 -
2023-04-04
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-01-31 -
2023-04-25
3 months crt.sh
odc-pixel-prod-01.oracle.com
DigiCert TLS RSA SHA256 2020 CA1
2023-02-07 -
2024-02-08
a year crt.sh

This page contains 8 frames:

Primary Page: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Frame ID: F80F07CA2302EFA8BF7218DFD2D51E72
Requests: 49 HTTP requests in this frame

Frame: https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
Frame ID: 8B0EFEEC11FD3A133B73E13A3284F73D
Requests: 11 HTTP requests in this frame

Frame: https://t.dtscout.com/idg/?su=4C30167638602691CA90142231E83D85
Frame ID: BA7F1F5165B70CF54BFFE70B98B4A980
Requests: 1 HTTP requests in this frame

Frame: https://get.s-onetag.com/underground-sync-portal/Portal.html
Frame ID: 5A40FC509C43D9CB26CF061394C823C6
Requests: 2 HTTP requests in this frame

Frame: https://cdn-tc.33across.com/lotame-sync.html
Frame ID: 09C046AF334E15DF4B56FF75DAF3A2C0
Requests: 3 HTTP requests in this frame

Frame: https://vpod1q.qa.lijit.com/beacon?informer=&gdpr_consent=&us_privacy=
Frame ID: 6C64FDBCF9AD99483BAC9AADDED5F362
Requests: 1 HTTP requests in this frame

Frame: https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=3825
Frame ID: 31B3042B13A7ED4F2A1DA27E27E7CC23
Requests: 1 HTTP requests in this frame

Frame: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Frame ID: 7CBB02F9DFE165C233BCDEDA7E214783
Requests: 24 HTTP requests in this frame

Screenshot

Page Title

Nordea identification

Page URL History Show full URLs

  1. http://iamokay.in/mitid.php Page URL
  2. https://login.dokument.20-225-68-42.cprapid.com/mitid/ HTTP 302
    https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • https?://[^/]*\.rubiconproject\.com

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

92
Requests

63 %
HTTPS

19 %
IPv6

42
Domains

54
Subdomains

36
IPs

6
Countries

661 kB
Transfer

749 kB
Size

61
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://iamokay.in/mitid.php Page URL
  2. https://login.dokument.20-225-68-42.cprapid.com/mitid/ HTTP 302
    https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 34
  • https://ap.lijit.com/readerinfo/v2 HTTP 307
  • https://ap.lijit.com/readerinfo/v2?sovrn_retry=true
Request Chain 38
  • https://i.liadm.com/s/59074?bidder_id=204553&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb&rnd=89767 HTTP 303
  • https://i.liadm.com/s/59074?bidder_id=204553&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb&rnd=89767&_li_chk=true&previous_uuid=10defee598734c76b64ab4af2f7b49c0 HTTP 303
  • https://i6.liadm.com/s/59074?bidder_id=204553&rnd=89767&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb
Request Chain 39
  • https://px.ads.linkedin.com/db_sync?pid=15697&puuid=GJ93ASZH1DW6WbRNSxGnidOb&rand=89325&pu=http://iamokay.in/ HTTP 302
  • https://px.ads.linkedin.com/db_sync?pid=15697&puuid=GJ93ASZH1DW6WbRNSxGnidOb&rand=89325&pu=http%3A%2F%2Fiamokay.in%2F&expected_cookie=526c5cf3-b8a9-41d6-ad13-56cf18134d08
Request Chain 40
  • https://um.simpli.fi/lj_match?r=41178 HTTP 302
  • https://ce.lijit.com/merge?pid=2&3pid=E3CB08F750754A85801BDFDF66773F4A
Request Chain 41
  • https://i.liadm.com/s/57333?bidder_id=204553&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb&rnd=82454 HTTP 303
  • https://i.liadm.com/s/57333?bidder_id=204553&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb&rnd=82454&_li_chk=true&previous_uuid=93a65cda62fc49d4b267e5c6bf7b1d38
Request Chain 44
  • https://bcp.crwdcntrl.net/5/c=5436/tp=SVRN/tpid=GJ93ASZH1DW6WbRNSxGnidOb/pv=y?https://ce.lijit.com/merge?pid=5001&3pid=${profile_id} HTTP 302
  • https://bcp.crwdcntrl.net/5/ct=y/c=5436/tp=SVRN/tpid=GJ93ASZH1DW6WbRNSxGnidOb/pv=y?https://ce.lijit.com/merge?pid=5001&3pid=${profile_id} HTTP 302
  • https://ce.lijit.com/merge?pid=5001&3pid=6b031a08030fe1b8d28a072bef209c98
Request Chain 45
  • https://ps.eyeota.net/pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0 HTTP 302
  • https://ps.eyeota.net/pixel/bounce/?pid=51md42u&t=ajs&e_pc=3&e_mr=0
Request Chain 47
  • https://cm.g.doubleclick.net/pixel?google_nid=eye&google_cm&google_sc&google_hm=Mkh3aGV0ZzRINFFHZ0lDRDZvX1ltUUNMNDgtT05oOVRTLUhNRDFqV3llMlk&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=51md42u HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=eye&google_cm=&google_sc=&google_hm=Mkh3aGV0ZzRINFFHZ0lDRDZvX1ltUUNMNDgtT05oOVRTLUhNRDFqV3llMlk&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=51md42u&google_tc= HTTP 302
  • https://ps.eyeota.net/match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=51md42u&google_gid=CAESEAS8WQrkhHEkR2HPWmWp3KE&google_cver=1
Request Chain 48
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP 302
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent= HTTP 302
  • https://ps.eyeota.net/match?uid=0ba30030-445a-4f40-80ac-c9562c892ee8&bid=1e2n4ou
Request Chain 49
  • https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMjg0NTA1NDYvdC8w/url/https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=$!{TURN_UUID}&newuser=1&referrer_pid=51md42u HTTP 302
  • https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=3512732696919854338&newuser=1&referrer_pid=51md42u
Request Chain 50
  • https://sync-tm.everesttech.net/upi/pid/lons7jax?redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24%7BTM_USER_ID%7D%26bid%3D0rijhbu%26referrer_pid%3D51md42u HTTP 302
  • https://sync-tm.everesttech.net/ct/upi/pid/lons7jax?redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24%7BTM_USER_ID%7D%26bid%3D0rijhbu%26referrer_pid%3D51md42u&_test=Y_ue7AAFVqyvrgBh HTTP 302
  • https://ps.eyeota.net/match?uid=Y_ue7AAFVqyvrgBh&bid=0rijhbu&referrer_pid=51md42u&_test=Y_ue7AAFVqyvrgBh
Request Chain 51
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24UID%26bid%3D2cr76e1%26referrer_pid%3D51md42u HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fps.eyeota.net%252Fmatch%253Fuid%253D%2524UID%2526bid%253D2cr76e1%2526referrer_pid%253D51md42u HTTP 302
  • https://ps.eyeota.net/match?uid=8827296444138014376&bid=2cr76e1&referrer_pid=51md42u
Request Chain 53
  • https://ps.eyeota.net/pixel?pid=c9gd671&t=gif&uid=D%2BFJI2PrnuxXbEuvd7EuNQ%3D%3D&us_privacy=&33random=1676386028225.1&cat=33across HTTP 302
  • https://dpm.demdex.net/ibs:dpid=30064&dpuuid=1865064cb54-19cf000001084d86&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26dc_rc%3D1%26dc_mr%3D1%26dc_orig%3Dc9gd671%26%26referrer_pid%3Dc9gd671 HTTP 302
  • https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=30064&dpuuid=1865064cb54-19cf000001084d86&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26dc_rc%3D1%26dc_mr%3D1%26dc_orig%3Dc9gd671%26%26referrer_pid%3Dc9gd671 HTTP 302
  • https://ps.eyeota.net/match?bid=6j5b2cv&uid=57939000982658266192984958206728813757&dc_rc=1&dc_mr=1&dc_orig=c9gd671&&referrer_pid=c9gd671
Request Chain 54
  • https://ps.eyeota.net/pixel?pid=c9gd671&t=gif&uid=D%2BFJI2PrnuxXbEuvd7EuNQ%3D%3D&us_privacy=&33random=1676386028225.3&cat=33across HTTP 302
  • https://dpm.demdex.net/ibs:dpid=30064&dpuuid=1865064cb54-19cf000001084d86&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26dc_rc%3D1%26dc_mr%3D1%26dc_orig%3Dc9gd671%26%26referrer_pid%3Dc9gd671 HTTP 302
  • https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=30064&dpuuid=1865064cb54-19cf000001084d86&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26dc_rc%3D1%26dc_mr%3D1%26dc_orig%3Dc9gd671%26%26referrer_pid%3Dc9gd671 HTTP 302
  • https://ps.eyeota.net/match?bid=6j5b2cv&uid=16896837284735386940046990268884483764&dc_rc=1&dc_mr=1&dc_orig=c9gd671&&referrer_pid=c9gd671
Request Chain 60
  • https://pixel.onaudience.com/?partner=137085098&mapped=4C30167638602691CA90142231E83D85 HTTP 302
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0 HTTP 302
  • https://pixel.onaudience.com/?partner=147&mapped=0ba30030-445a-4f40-80ac-c9562c892ee8&icm&gdpr=0&gdpr_consent=&cver HTTP 302
  • https://sync.crwdcntrl.net/map/c=8587/tp=CLOD/tpid=63fd75efec889ce1/gdpr=0/gdpr_consent=?https%3A%2F%2Fpixel.onaudience.com%2F%3Fpartner%3D104%26icm%26cver%26mapped%3D%24%7Bprofile_id%7D%26gdpr%3D%24%7Bgdpr%7D HTTP 302
  • https://pixel.onaudience.com/?partner=104&icm&cver&mapped=6b031a08030fe1b8d28a072bef209c98&gdpr=0 HTTP 302
  • https://spl.zeotap.com/?zdid=1332&zcluid=63fd75efec889ce1
Request Chain 69
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0 HTTP 302
  • https://sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=0ba30030-445a-4f40-80ac-c9562c892ee8/gdpr=0/gdpr_consent=
Request Chain 71
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=6b031a08030fe1b8d28a072bef209c98&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftpid%3D%24%7BTA_DEVICE_ID%7D HTTP 302
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=LOTAME&partner_device_id=6b031a08030fe1b8d28a072bef209c98&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftpid%3D%24%7BTA_DEVICE_ID%7D HTTP 302
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=b147d514-b10f-43bd-8b60-09c04bd533a5%252Chttps%25253A%25252F%25252Fsync.crwdcntrl.net%25252Fmap%25252Fc%25253D10158%25252Ftp%25253DTPAD%25252Ftpid%25253Db147d514-b10f-43bd-8b60-09c04bd533a5%252C&gdpr=0&gdpr_consent= HTTP 302
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=0ba30030-445a-4f40-80ac-c9562c892ee8&ttd_puid=b147d514-b10f-43bd-8b60-09c04bd533a5%2Chttps%253A%252F%252Fsync.crwdcntrl.net%252Fmap%252Fc%253D10158%252Ftp%253DTPAD%252Ftpid%253Db147d514-b10f-43bd-8b60-09c04bd533a5%2C HTTP 302
  • https://sync.crwdcntrl.net/map/c=10158/tp=TPAD/tpid=b147d514-b10f-43bd-8b60-09c04bd533a5
Request Chain 78
  • https://aorta.clickagy.com/pixel.gif?ch=120&cm=6b031a08030fe1b8d28a072bef209c98 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=clickagy&google_sc&google_cm&google_hm=Yzo0NzdlNWEyY2YzZGE0N2FmOTQ3ZTBlZTU0MjYyOWY2Nw HTTP 302
  • https://aorta.clickagy.com/pixel.gif?ch=8&cm=CAESEEPPcvz94GZWsZmFvqLyW_Q&google_cver=1 HTTP 302
  • https://sync.crwdcntrl.net/map/c=8545/tp=CKGY/tpid=c:477e5a2cf3da47af947e0ee542629f67/gdpr=0/gdpr_consent=false/?https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D120%26cm%3D%24%7Bprofile_id%7D HTTP 302
  • https://aorta.clickagy.com/pixel.gif?clkgypv=pxl&ch=120&cm=6b031a08030fe1b8d28a072bef209c98 HTTP 302
  • https://aa.agkn.com/adscores/g.pixel?sid=9212289188&_puid=c:477e5a2cf3da47af947e0ee542629f67&_redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D128%26cm%3D HTTP 302
  • https://d.agkn.com/pixel/10751/?che=1676386034967&ip=209.58.162.218&l1=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D128%26cm%3D207890804427003488230 HTTP 302
  • https://aorta.clickagy.com/pixel.gif?clkgypv=pxl&ch=128&cm=207890804427003488230 HTTP 302
  • https://pixel-sync.sitescout.com/connectors/clickagy/usersync?redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D5%26cm%3D%7BuserId%7D HTTP 302
  • https://aorta.clickagy.com/pixel.gif?clkgypv=pxl&ch=5&cm=3f5fb82f-d8f1-4653-a1b7-611ce881df22-63eb9ef2-5347 HTTP 302
  • https://idsync.rlcdn.com/420246.gif?partner_uid=c:477e5a2cf3da47af947e0ee542629f67 HTTP 307
  • https://idsync.rlcdn.com/1000.gif?memo=CJbTGRIuCioIARD1lgkaImM6NDc3ZTVhMmNmM2RhNDdhZjk0N2UwZWU1NDI2MjlmNjcQABoNCPO9rp8GEgUI6AcQAEIASgA HTTP 307
  • https://aorta.clickagy.com/pixel.gif?ch=114&cm=80b6977a9e9ce4b9b7dfd4cb5198d2aecb83c7996bc8d4b62e91c3beb0e14a9f25abae5358c0e7bc HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=clickagy&google_sc&google_cm&google_hm=Yzo0NzdlNWEyY2YzZGE0N2FmOTQ3ZTBlZTU0MjYyOWY2Nw HTTP 302
  • https://aorta.clickagy.com/pixel.gif?ch=8&cm=CAESEEPPcvz94GZWsZmFvqLyW_Q&google_cver=1
Request Chain 81
  • https://sync.srv.stackadapt.com/sync?nid=lotame&gdpr=0 HTTP 302
  • https://sync.crwdcntrl.net/qmap?c=6569&tp=STKA&tpid=0-41050dd7-cad0-4174-65e9-9e68be0d7397$ip$209.58.162.218&gdpr=0&gdpr_consent=
Request Chain 82
  • https://cms.analytics.yahoo.com/cms?partner_id=LOTME&gdpr=0 HTTP 302
  • https://ups.analytics.yahoo.com/ups/58736/cms?partner_id=LOTME&gdpr=0 HTTP 302
  • https://sync.crwdcntrl.net/qmap?c=5437&tp=DTAX&tpidqp=tpidqa&tpidqa=y-mZMBgHpE2pyYTAuA7ip4jKPAAUBLehUznu4-~A&gdpr=0
Request Chain 83
  • https://sync.mathtag.com/sync/img?sync=auto&mt_exid=10040&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D4735%26tp%3DMDMA%26tpid%3D%5BMM_UUID%5D%26src=lot%26gdpr%3D0 HTTP 302
  • https://sync.crwdcntrl.net/qmap?c=4735&tp=MDMA&tpid=753f63eb-9ef2-4200-a10f-30dba8e3fe6b&src=lot&gdpr=0
Request Chain 84
  • https://pixel-sync.sitescout.com/connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0 HTTP 302
  • https://pixel-sync.sitescout.com/connectors/lotame/usersync?cookieQ=1&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0 HTTP 302
  • https://sync.crwdcntrl.net/map/c=1389/tp=STSC/tpid=3f5fb82f-d8f1-4653-a1b7-611ce881df22-63eb9ef2-5347/gdpr=0
Request Chain 86
  • https://sync-tm.everesttech.net/upi/pid/bsTd8NdE?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1811%2Ftp%3DTBMG%2Ftpid%3D%24%7BTM_USER_ID%7D%2Fgdpr%3D0 HTTP 302
  • https://sync.crwdcntrl.net/map/c=1811/tp=TBMG/tpid=Y_ue7AAFVqyvrgBh/gdpr=0

92 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
mitid.php
iamokay.in/
228 B
435 B
Document
General
Full URL
http://iamokay.in/mitid.php
Protocol
HTTP/1.1
Server
148.66.132.125 , Singapore, ASN26496 (AS-26496-GO-DADDY-COM-LLC, US),
Reverse DNS
Software
Apache /
Resource Hash

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
zh-SG,zh;q=0.9

Response headers

Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8
Date
Tue, 14 Feb 2023 14:47:03 GMT
Keep-Alive
timeout=5, max=100
Server
Apache
Transfer-Encoding
chunked
Primary Request dklogin.php
login.dokument.20-225-68-42.cprapid.com/mitid/
Redirect Chain
  • https://login.dokument.20-225-68-42.cprapid.com/mitid/
  • https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
17 KB
18 KB
Document
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Requested by
Host: iamokay.in
URL: http://iamokay.in/mitid.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
117cf3b06cf95ef6bfc7224b20f50b3c6bdc2d2b9a6c22d4954df9237438ef7e

Request headers

Referer
http://iamokay.in/mitid.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
zh-SG,zh;q=0.9

Response headers

Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8
Date
Tue, 14 Feb 2023 14:47:05 GMT
Keep-Alive
timeout=5, max=100
Server
Apache
Transfer-Encoding
chunked

Redirect headers

Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8
Date
Tue, 14 Feb 2023 14:47:05 GMT
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Keep-Alive
timeout=5, max=100
Location
./dklogin.php
Pragma
no-cache
Server
Apache
Transfer-Encoding
chunked
styles-90d1ba6c2eef1d8f73fc94069cfe444b.css
login.dokument.20-225-68-42.cprapid.com/mitid/all/
45 KB
45 KB
Stylesheet
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/styles-90d1ba6c2eef1d8f73fc94069cfe444b.css
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
2bbe5dc049d7c24d18fa1623f48772832cbfa6f3281df6b41723b9bd7f3be7f9

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:05 GMT
Last-Modified
Mon, 12 Dec 2022 07:05:57 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
46240
Expires
0
translateelement.css
login.dokument.20-225-68-42.cprapid.com/mitid/all/
18 KB
19 KB
Stylesheet
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/translateelement.css
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
5d0a6e3bc914db376bf187c380750b197c317e1bf40fab9ad959ad5facd8f9ed

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Fri, 14 May 2021 04:23:30 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
18724
Expires
0
banner.png
login.dokument.20-225-68-42.cprapid.com/mitid/all/
39 KB
40 KB
Image
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/banner.png
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
9fc5b5c44107cfc6701be07fa5d5a4d7ab066607dd7ab6e9f396ac709e28424f

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Sat, 06 Aug 2022 15:35:04 GMT
Server
Apache
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
40339
Expires
0
nemid-830ab2367a74a48b4e61ce97be19c0bd.svg
login.dokument.20-225-68-42.cprapid.com/mitid/all/
2 KB
3 KB
Image
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/nemid-830ab2367a74a48b4e61ce97be19c0bd.svg
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
6bb27299ef7a2f71792920ae936f4f0800cf1a43ff5f8b4c835233fde4c1e387

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Fri, 14 May 2021 04:23:30 GMT
Server
Apache
Content-Type
image/svg+xml
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
2285
Expires
0
mitlogin.php
login.dokument.20-225-68-42.cprapid.com/mitid/frame/ Frame 8B0E
8 KB
8 KB
Document
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
dfb28731e8cc2d497681f9a1d878ce2fc36c1836ab0fa0fc5edce8b0eea630bb

Request headers

Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
zh-SG,zh;q=0.9

Response headers

Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8
Date
Tue, 14 Feb 2023 14:47:06 GMT
Keep-Alive
timeout=5, max=98
Server
Apache
Transfer-Encoding
chunked
something-went-wrong-9bbd07dc81f3c2a11d2c7735b416ee18.svg
login.dokument.20-225-68-42.cprapid.com/mitid/all/
3 KB
3 KB
Image
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/something-went-wrong-9bbd07dc81f3c2a11d2c7735b416ee18.svg
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
a386a6170805a64ba2e46bcc37c79500b5207bd708b0d1da83cbcbc483e64cb7

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Fri, 14 May 2021 04:23:30 GMT
Server
Apache
Content-Type
image/svg+xml
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=96
Content-Length
3104
Expires
0
cancel-d0c0f9d25ebde42bbd552c8ad5363f01.svg
login.dokument.20-225-68-42.cprapid.com/mitid/all/
3 KB
3 KB
Image
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/cancel-d0c0f9d25ebde42bbd552c8ad5363f01.svg
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
4f98589b5ad297e797fc12ed5b90a5e9244a17dbc34c5cee66e01ae8c1455d2c

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Fri, 14 May 2021 04:23:30 GMT
Server
Apache
Content-Type
image/svg+xml
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
3097
Expires
0
no-connection-83f79e2367a313b468986e12a237c346.svg
login.dokument.20-225-68-42.cprapid.com/mitid/all/
5 KB
5 KB
Image
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/no-connection-83f79e2367a313b468986e12a237c346.svg
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
3fc2607b1e133fb89affeca8fa96db25e9af2fa9d2f7960d2a9602df9e96ef72

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Fri, 14 May 2021 04:23:30 GMT
Server
Apache
Content-Type
image/svg+xml
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
4974
Expires
0
empty-3857ebe69f653487f8c9d99adde4657f.svg
login.dokument.20-225-68-42.cprapid.com/mitid/all/
2 KB
2 KB
Image
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/empty-3857ebe69f653487f8c9d99adde4657f.svg
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
d690ce1d3a1304fff86d11c4f38ad540da84949d881ea0c04b49bcc0f13483e0

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Fri, 14 May 2021 04:23:30 GMT
Server
Apache
Content-Type
image/svg+xml
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
1642
Expires
0
technical-error-91ca9eec9eed6ed945355d650bb10d41.svg
login.dokument.20-225-68-42.cprapid.com/mitid/all/
3 KB
3 KB
Image
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/technical-error-91ca9eec9eed6ed945355d650bb10d41.svg
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
8a22f5ea2bc34877a3334b91210c881523678eec1e915cf6a4ee261ba58121b1

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Fri, 14 May 2021 04:23:30 GMT
Server
Apache
Content-Type
image/svg+xml
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=95
Content-Length
2846
Expires
0
scripts-6db7f1f3edd0e72b01f4957bf91c3b91.js.download
login.dokument.20-225-68-42.cprapid.com/mitid/all/
0
0
Script
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/scripts-6db7f1f3edd0e72b01f4957bf91c3b91.js.download
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Server
Apache
Transfer-Encoding
chunked
Content-Type
text/html
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Expires
0
translate_24dp.png
login.dokument.20-225-68-42.cprapid.com/mitid/all/
825 B
1 KB
Image
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/translate_24dp.png
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
1bb2279aed6bc1438d2b17a5ffcbac9d37864582aedeeec8d301eab162b2c213

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Fri, 14 May 2021 04:23:30 GMT
Server
Apache
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=98
Content-Length
825
Expires
0
5e73b3c67b0510c4c5cf-6629cb5350d6f3276b2dccc43bd3f397.png
login.dokument.20-225-68-42.cprapid.com/mitid/all/
39 KB
40 KB
Image
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/5e73b3c67b0510c4c5cf-6629cb5350d6f3276b2dccc43bd3f397.png
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/all/styles-90d1ba6c2eef1d8f73fc94069cfe444b.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
9fc5b5c44107cfc6701be07fa5d5a4d7ab066607dd7ab6e9f396ac709e28424f

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/styles-90d1ba6c2eef1d8f73fc94069cfe444b.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Mon, 07 Nov 2022 21:40:36 GMT
Server
Apache
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
40339
Expires
0
b90f1e1b93f3b23dd79e-11eca7aa5a85ec0c6cc3deba794b264e.woff
login.dokument.20-225-68-42.cprapid.com/mitid/all/
31 KB
31 KB
Font
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/b90f1e1b93f3b23dd79e-11eca7aa5a85ec0c6cc3deba794b264e.woff
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/all/styles-90d1ba6c2eef1d8f73fc94069cfe444b.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
ff28a732b1fc6a547797b7a9a7c29025ae41b74cc5e208232418d9c41fb43c44

Request headers

Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/styles-90d1ba6c2eef1d8f73fc94069cfe444b.css
Origin
https://login.dokument.20-225-68-42.cprapid.com
accept-language
zh-SG,zh;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Mon, 12 Dec 2022 06:59:53 GMT
Server
Apache
Content-Type
font/woff
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
31772
Expires
0
aa1ee103968475b48934-3a4d9a8b6adf39716f28af71fc9b030a.woff
login.dokument.20-225-68-42.cprapid.com/mitid/all/
30 KB
31 KB
Font
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/aa1ee103968475b48934-3a4d9a8b6adf39716f28af71fc9b030a.woff
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/all/styles-90d1ba6c2eef1d8f73fc94069cfe444b.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
21a2a17b532837aeafeb95de9f252bfec714028517f79fb4143845ca4d23353c

Request headers

Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/all/styles-90d1ba6c2eef1d8f73fc94069cfe444b.css
Origin
https://login.dokument.20-225-68-42.cprapid.com
accept-language
zh-SG,zh;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Mon, 12 Dec 2022 06:59:54 GMT
Server
Apache
Content-Type
font/woff
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
31152
Expires
0
mitd.css
login.dokument.20-225-68-42.cprapid.com/mitid/frame/ Frame 8B0E
55 KB
55 KB
Stylesheet
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitd.css
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
7d1472924fee85ca472092b52ca1e70ee4192dc3410a7e3d89a452e07aa6001e

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Mon, 10 Oct 2022 16:15:27 GMT
Server
Apache
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
56031
Expires
0
jquery.js
login.dokument.20-225-68-42.cprapid.com/mitid/partials/js/ Frame 8B0E
266 KB
266 KB
Script
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/partials/js/jquery.js
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
4ef5f864f89db7feaaaa5332c0a99d76076af49fef488806541ca2561e4cb379

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:06 GMT
Last-Modified
Fri, 05 Feb 2021 08:11:28 GMT
Server
Apache
Content-Type
application/javascript
Cache-Control
no-cache, no-store, must-revalidate
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=97
Content-Length
272155
Expires
0
small.js
widgets.amung.us/
8 KB
4 KB
Script
General
Full URL
https://widgets.amung.us/small.js
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:10::6816:4bab , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2052a227c361a7e99ea70f5bdcf54cd9e6c6b493dd4d20b73b376d94ce0dc0d1

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 14:47:06 GMT
content-encoding
gzip
cf-cache-status
HIT
last-modified
Thu, 12 Jan 2023 17:19:30 GMT
server
cloudflare
age
3006
etag
W/"63c04122-2170"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
max-age=86400
cf-ray
799698d9a9381908-SIN
expires
Wed, 15 Feb 2023 13:56:58 GMT
translate_24dp.png
www.gstatic.com/images/branding/product/2x/
2 KB
2 KB
Image
General
Full URL
https://www.gstatic.com/images/branding/product/2x/translate_24dp.png
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/all/translateelement.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2404:6800:4003:c04::5e , Singapore, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
4dac0026fbfa2615dce30c0af12830863fe885f84387a0147b9e338f548d5d82
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Sat, 11 Feb 2023 11:34:21 GMT
x-content-type-options
nosniff
age
270765
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1842
x-xss-protection
0
last-modified
Thu, 14 Oct 2021 09:08:00 GMT
server
sffe
vary
Origin
report-to
{"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
content-type
image/png
cache-control
public, max-age=31536000
accept-ranges
bytes
cross-origin-opener-policy-report-only
same-origin; report-to="static-on-bigtable"
expires
Sun, 11 Feb 2024 11:34:21 GMT
/
t.dtscout.com/i/
7 KB
3 KB
Script
General
Full URL
https://t.dtscout.com/i/?l=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php&j=http%3A%2F%2Fiamokay.in%2F
Requested by
Host: widgets.amung.us
URL: https://widgets.amung.us/small.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:21::8d65:780b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
79a758c740f7930e579ceb32fb8ce45a82c18af1fd374391469a4d3492dc5e0b

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 14:47:07 GMT
x-t
0.818
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3pjDiuTDBPzn8L3QvbbeCkVifkTqa38%2BObH9mtSDY7QsYXzos55%2Fq2QkcozhmVla5BIcj8T8GVdoG4BdYvZEDPKDsjjYZyPd4i3Jm9kugfxYxvqjT2tofngxJDYkNfrqI8D%2BgOczrvo2Ia8%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
no-cache
x-s
mtl3
cf-ray
799698d9ec669faa-SIN
expires
Tue, 14 Feb 2023 14:47:05 GMT
/
whos.amung.us/pingjs/
29 B
131 B
Script
General
Full URL
https://whos.amung.us/pingjs/?k=holland001&t=Nordea%20identification&c=s&x=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php&y=http%3A%2F%2Fiamokay.in%2F&a=0&d=1.601&v=27&r=9756
Requested by
Host: widgets.amung.us
URL: https://widgets.amung.us/small.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:10::6816:4bab , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f8cf19400db386249da10db770cf2bae49317ee40ab623aa20e614912c4bafb8

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 14:47:06 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
server
cloudflare
cf-ray
799698d9d9771908-SIN
content-type
text/javascript;charset=UTF-8
tc.js
cdn.tynt.com/
17 KB
7 KB
Script
General
Full URL
https://cdn.tynt.com/tc.js
Requested by
Host: widgets.amung.us
URL: https://widgets.amung.us/small.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.36.173 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9dab070ee75ce06cf5e8bb6ab989f0130e40f216a1a717d6a0538a57f5143fec

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 14:47:06 GMT
content-encoding
gzip
cf-cache-status
HIT
last-modified
Tue, 10 Jan 2023 20:39:09 GMT
server
cloudflare
age
151106
etag
W/"63bdcced-4571"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=259200
cf-ray
799698db7a8e4619-SIN
expires
Fri, 17 Feb 2023 14:47:06 GMT
truncated
/
439 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f6d82f567d08ec91a1b6ef0d4abf21be7a2d3dbc0a41c122584ea3536755b3ac

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Content-Type
image/gif
p
ic.tynt.com/b/
35 B
648 B
Image
General
Full URL
https://ic.tynt.com/b/p?id=w!holland001&lm=0&ts=1676386026865&dn=TC&iso=0&pu=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php&r=http%3A%2F%2Fiamokay.in%2F&t=Nordea%20identification
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
67.202.105.31 Palos Park, United States, ASN32748 (STEADFAST, US),
Reverse DNS
ip31.67-202-105.static.steadfastdns.net
Software
nginx/1.16.1 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 14:47:09 GMT
last-modified
Fri, 16 Apr 2010 15:38:20 GMT
server
nginx/1.16.1
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Model, Sec-CH-UA-Full-Version-List, Sec-CH-UA, Sec-CH-UA-Mobile
etag
"4bc8846c-23"
content-type
image/gif
p3p
policyref="/w3c/p3p.xml", CP="CUR ADM OUR NOR STA NID", CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
cache-control
"no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false"
accept-ranges
bytes
content-length
35
expires
"Sat, 26 Jul 1997 05:00:00 GMT"
IBMPlexSans-Bold.woff2
www.mitid.dk/assets/fonts/ Frame 8B0E
0
0

IBMPlexSans-SemiBold.woff2
www.mitid.dk/assets/fonts/ Frame 8B0E
0
0

IBMPlexSans-Medium.woff2
www.mitid.dk/assets/fonts/ Frame 8B0E
0
0

v2
de.tynt.com/deb/
815 B
1 KB
Script
General
Full URL
https://de.tynt.com/deb/v2?id=w!holland001&dn=TC&cc=1&r=http%3A%2F%2Fiamokay.in%2F&pu=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php
Requested by
Host: cdn.tynt.com
URL: https://cdn.tynt.com/tc.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
67.202.105.32 Palos Park, United States, ASN32748 (STEADFAST, US),
Reverse DNS
ip32.67-202-105.static.steadfastdns.net
Software
/
Resource Hash
2742fa93ccb423205f09d2c2eaaec9ce59d0adcf67620d6b27560e3a616a8004

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

p3p
CP="NOI DSP COR NID PSA PSD OUR IND UNI COM NAV INT DEM STA"
date
Tue, 14 Feb 2023 14:47:08 GMT
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0, false
content-type
application/javascript
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
815
expires
Sat, 26 Jul 1997 05:00:00 GMT
/
t.dtscout.com/idg/ Frame BA7F
1 KB
780 B
Document
General
Full URL
https://t.dtscout.com/idg/?su=4C30167638602691CA90142231E83D85
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php&j=http%3A%2F%2Fiamokay.in%2F
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:21::8d65:780b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3fae192e505aec979acdbd99495d7e0bc530eaa50de9de545880f26a717e1343

Request headers

Referer
https://login.dokument.20-225-68-42.cprapid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
zh-SG,zh;q=0.9

Response headers

cache-control
no-cache
cf-cache-status
DYNAMIC
cf-ray
799698debb159faa-SIN
content-encoding
br
content-type
text/html; charset=UTF-8
date
Tue, 14 Feb 2023 14:47:10 GMT
expires
Tue, 14 Feb 2023 14:47:06 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LUMRr8ogewGoXciHXeydG7Kpi9zdKnv52jeAGvIh5TE79j9iau9rTw2UU5cRJ9rO9LhnpAOkLnXmmRfFPtXijvVtUsI2R%2BBpwFYjWbGtQjUQIIgxIJvKMozIG3noIB6N%2F6MggX9fbXIJeA0%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
tag.min.js
get.s-onetag.com/f0c84061-4182-4398-8e37-5ff5b5698a6f/
30 KB
10 KB
Script
General
Full URL
https://get.s-onetag.com/f0c84061-4182-4398-8e37-5ff5b5698a6f/tag.min.js
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php&j=http%3A%2F%2Fiamokay.in%2F
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.33.33.16 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-33-33-16.sin2.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
caf00dccdfb24b237c2e763929bbdbf10d64d66606688390a39c6456fbddb409

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Mon, 13 Feb 2023 19:19:45 GMT
x-amz-version-id
ePoTNcv0DaSHt0vz0AKUJEI0tBAExaJ3
content-encoding
gzip
last-modified
Thu, 25 Aug 2022 14:07:06 GMT
server
AmazonS3
via
1.1 d74ff44bb3d68115cb0aef895f2ee456.cloudfront.net (CloudFront)
x-amz-cf-pop
SIN2-P1
etag
W/"c722c8e06c3a9be75b009576c49f7792"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=86400
age
70043
x-amz-cf-id
9JOqLbMu_q73xlMyAArWHvXyRmnYhHKgcYg4_SAlgHddzX85nG3NLQ==
/
t.dtscout.com/pv/
51 B
393 B
Script
General
Full URL
https://t.dtscout.com/pv/?_a=v&_h=login.dokument.20-225-68-42.cprapid.com&_ss=6ww6rdfr5r&_pv=1&_ls=0&_u1=1&_u3=1&_cc=sg&_pl=d&_cbid=3jg6&_cb=_dtspv.c
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php&j=http%3A%2F%2Fiamokay.in%2F
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:21::8d65:780b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
976797486710b11ca54553f63e88164cc0a5b7c52916334620fc3d83d251b82f

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 14:47:08 GMT
x-t
0.134
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i0uka668w5pZQrHO6Dcd%2FtXz%2FMcRTSd%2BzstaawvxnfHYKpxNLadJ%2BiALwxXnKbdyJdLXKxYW%2Fh2cX4iydkLH2ZDlWgP9%2F5jgAbG0gdUuz07XKEHF3VSGCvSN6H%2BrpwwGMhul2WH1y5RDdzo%3D"}],"group":"cf-nel","max_age":604800}
x-c
0
content-type
application/javascript
cache-control
no-cache
cf-ray
799698debb169faa-SIN
expires
Tue, 14 Feb 2023 14:47:07 GMT
/
onetag-geo.s-onetag.com/
535 B
947 B
Fetch
General
Full URL
https://onetag-geo.s-onetag.com/
Requested by
Host: get.s-onetag.com
URL: https://get.s-onetag.com/f0c84061-4182-4398-8e37-5ff5b5698a6f/tag.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.33.33.31 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-33-33-31.sin2.r.cloudfront.net
Software
/
Resource Hash
e6fb9c3b8c7657ae2ff8b85860105410994ba2dd9461388484c6f90ab32759ae

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 13:00:46 GMT
via
1.1 160bb0630905c94d984edd48c570887e.cloudfront.net (CloudFront), 1.1 6f91c725c3d4f2326304347075e516a4.cloudfront.net (CloudFront)
x-amz-cf-pop
SIN2-C1, SIN2-P1
age
6381
x-amzn-requestid
b3432e65-0608-4946-9d5d-bda473096edc
x-cache
Hit from cloudfront
content-type
application/json
access-control-allow-origin
*
cache-control
max-age=86400
x-amz-apigw-id
AVHfzESNiYcF9BA=
content-length
535
x-amz-cf-id
7ncivCJX2KZLzwo4u9nvlhv1MwzHkD4IpoiybUPjSVCqtJLmsGst8w==
dataBeacons.min.js
data-beacons.s-onetag.com/
5 KB
2 KB
Script
General
Full URL
https://data-beacons.s-onetag.com/dataBeacons.min.js
Requested by
Host: get.s-onetag.com
URL: https://get.s-onetag.com/f0c84061-4182-4398-8e37-5ff5b5698a6f/tag.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.33.88.100 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-33-88-100.sin2.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
07dbb740764ddcc657e44a4f2767a85c877c6c92262615acefe839c0ca07c9e9

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

x-amz-version-id
AynV9CxPKzE_gbaRfuvHkmlMpRA2Kx_l
content-encoding
gzip
via
1.1 aba5c115363c1a37b7337fdb5a449b1e.cloudfront.net (CloudFront)
date
Tue, 14 Feb 2023 14:26:01 GMT
last-modified
Mon, 30 Jan 2023 17:09:16 GMT
server
AmazonS3
x-amz-cf-pop
SIN2-P2
age
1267
etag
W/"b33b67ced6b706568683ecea83e198c4"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=3600
x-amz-cf-id
RH9HukQTsgsA01MGnjQoJJ07titCd2xUg6471Ivrb2rC0PC23JKSMA==
v2
ap.lijit.com/readerinfo/
Redirect Chain
  • https://ap.lijit.com/readerinfo/v2
  • https://ap.lijit.com/readerinfo/v2?sovrn_retry=true
41 B
487 B
Fetch
General
Full URL
https://ap.lijit.com/readerinfo/v2?sovrn_retry=true
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
63.251.14.60 , United States, ASN14744 (INTERNAP-BLOCK-4, US),
Reverse DNS
Software
/
Resource Hash
64afebda91e3c63022ddbd3c9136289d6a6536ea3771729ecda0be7abb6a24e0

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Tue, 14 Feb 2023 14:47:08 GMT
Content-Encoding
gzip
Vary
Accept-Encoding, User-Agent
Access-Control-Allow-Methods
GET, POST, DELETE, PUT
Content-Type
application/json
Access-Control-Allow-Origin
https://login.dokument.20-225-68-42.cprapid.com
Access-Control-Allow-Credentials
true
X-Sovrn-Pod
ad_ap3sea1
Access-Control-Allow-Headers
X-Requested-With, Content-Type
Content-Length
61

Redirect headers

Date
Tue, 14 Feb 2023 14:47:08 GMT
Access-Control-Allow-Methods
GET, POST, DELETE, PUT
Location
https://ap.lijit.com/readerinfo/v2?sovrn_retry=true
Access-Control-Allow-Origin
https://login.dokument.20-225-68-42.cprapid.com
Access-Control-Allow-Credentials
true
X-Sovrn-Pod
ad_ap3sea1
Access-Control-Allow-Headers
X-Requested-With, Content-Type
Content-Length
0
IBMPlexSans-Bold.woff
www.mitid.dk/assets/fonts/ Frame 8B0E
0
0

IBMPlexSans-SemiBold.woff
www.mitid.dk/assets/fonts/ Frame 8B0E
0
0

IBMPlexSans-Medium.woff
www.mitid.dk/assets/fonts/ Frame 8B0E
0
0

59074
i6.liadm.com/s/
Redirect Chain
  • https://i.liadm.com/s/59074?bidder_id=204553&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb&rnd=89767
  • https://i.liadm.com/s/59074?bidder_id=204553&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb&rnd=89767&_li_chk=true&previous_uuid=10defee598734c76b64ab4af2f7b49c0
  • https://i6.liadm.com/s/59074?bidder_id=204553&rnd=89767&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb
43 B
436 B
Image
General
Full URL
https://i6.liadm.com/s/59074?bidder_id=204553&rnd=89767&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
2600:1f18:ed:550f:baf3:573d:4b62:a404 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
caa849b179befa2645a8e2c474d2e82a76777a3305315ece911013e8ee9a916c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Tue, 14 Feb 2023 14:47:12 GMT
Cache-Control
no-store
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
43
Request-Time
1
Content-Type
image/gif

Redirect headers

Location
https://i6.liadm.com/s/59074?bidder_id=204553&rnd=89767&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb
Date
Tue, 14 Feb 2023 14:47:11 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
0
Request-Time
6
db_sync
px.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/db_sync?pid=15697&puuid=GJ93ASZH1DW6WbRNSxGnidOb&rand=89325&pu=http://iamokay.in/
  • https://px.ads.linkedin.com/db_sync?pid=15697&puuid=GJ93ASZH1DW6WbRNSxGnidOb&rand=89325&pu=http%3A%2F%2Fiamokay.in%2F&expected_cookie=526c5cf3-b8a9-41d6-ad13-56cf18134d08
0
143 B
Image
General
Full URL
https://px.ads.linkedin.com/db_sync?pid=15697&puuid=GJ93ASZH1DW6WbRNSxGnidOb&rand=89325&pu=http%3A%2F%2Fiamokay.in%2F&expected_cookie=526c5cf3-b8a9-41d6-ad13-56cf18134d08
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
H2
Server
2620:1ec:21::14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 14:47:08 GMT
x-li-pop
afd-prod-ltx1-x
x-msedge-ref
Ref A: 197D11F2A42D4674BD8D2518F2412D94 Ref B: SIN30EDGE0807 Ref C: 2023-02-14T14:47:08Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-ltx1
x-li-proto
http/2
content-length
0
x-li-uuid
AAX0qgm+fIOb4yISoEfPKA==

Redirect headers

date
Tue, 14 Feb 2023 14:47:08 GMT
x-li-pop
afd-prod-ltx1-x
x-msedge-ref
Ref A: 61C1CF8D708147A0A9D8DA6C3D987184 Ref B: SIN30EDGE0807 Ref C: 2023-02-14T14:47:08Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-ltx1
location
/db_sync?pid=15697&puuid=GJ93ASZH1DW6WbRNSxGnidOb&rand=89325&pu=http%3A%2F%2Fiamokay.in%2F&expected_cookie=526c5cf3-b8a9-41d6-ad13-56cf18134d08
x-li-proto
http/2
content-length
0
x-li-uuid
AAX0qgm7N1eALZBLAqIzdw==
merge
ce.lijit.com/
Redirect Chain
  • https://um.simpli.fi/lj_match?r=41178
  • https://ce.lijit.com/merge?pid=2&3pid=E3CB08F750754A85801BDFDF66773F4A
43 B
679 B
Image
General
Full URL
https://ce.lijit.com/merge?pid=2&3pid=E3CB08F750754A85801BDFDF66773F4A
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
209.191.163.210 , United States, ASN14744 (INTERNAP-BLOCK-4, US),
Reverse DNS
Software
/
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:09 GMT
P3P
CP="CUR ADM OUR NOR STA NID"
Content-Type
image/gif
Cache-Control
private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
X-Sovrn-Pod
ad_ap4sfo1
Content-Length
43
Expires
Fri, 20 Mar 2009 00:00:00 GMT

Redirect headers

date
Tue, 14 Feb 2023 14:47:08 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
server
openresty
access-control-allow-methods
GET, POST, OPTIONS
content-type
text/html
location
https://ce.lijit.com/merge?pid=2&3pid=E3CB08F750754A85801BDFDF66773F4A
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
142
expires
Mon, 13 Feb 2023 14:47:08 GMT
57333
i.liadm.com/s/
Redirect Chain
  • https://i.liadm.com/s/57333?bidder_id=204553&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb&rnd=82454
  • https://i.liadm.com/s/57333?bidder_id=204553&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb&rnd=82454&_li_chk=true&previous_uuid=93a65cda62fc49d4b267e5c6bf7b1d38
43 B
436 B
Image
General
Full URL
https://i.liadm.com/s/57333?bidder_id=204553&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb&rnd=82454&_li_chk=true&previous_uuid=93a65cda62fc49d4b267e5c6bf7b1d38
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
34.226.103.191 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-226-103-191.compute-1.amazonaws.com
Software
/
Resource Hash
caa849b179befa2645a8e2c474d2e82a76777a3305315ece911013e8ee9a916c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Tue, 14 Feb 2023 14:47:11 GMT
Cache-Control
no-store
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
43
Request-Time
3
Content-Type
image/gif

Redirect headers

Location
/s/57333?bidder_id=204553&bidder_uuid=GJ93ASZH1DW6WbRNSxGnidOb&rnd=82454&_li_chk=true&previous_uuid=93a65cda62fc49d4b267e5c6bf7b1d38
Date
Tue, 14 Feb 2023 14:47:10 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
0
Request-Time
0
Portal.html
get.s-onetag.com/underground-sync-portal/ Frame 5A40
85 B
482 B
Document
General
Full URL
https://get.s-onetag.com/underground-sync-portal/Portal.html
Requested by
Host: get.s-onetag.com
URL: https://get.s-onetag.com/f0c84061-4182-4398-8e37-5ff5b5698a6f/tag.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.33.33.16 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-33-33-16.sin2.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c5a9c1da2841785221f3cbd5d59fb206a46a9f7b87acd9defbaaad16da7bc10f

Request headers

Referer
https://login.dokument.20-225-68-42.cprapid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
zh-SG,zh;q=0.9

Response headers

accept-ranges
bytes
age
326731
cache-control
max-age=864000
content-length
85
content-type
text/html
date
Fri, 10 Feb 2023 20:01:38 GMT
etag
"131a68f1a3ad405d816af56e04b93481"
last-modified
Mon, 24 Aug 2020 10:07:31 GMT
server
AmazonS3
vary
Accept-Encoding
via
1.1 d74ff44bb3d68115cb0aef895f2ee456.cloudfront.net (CloudFront)
x-amz-cf-id
2FvuW3xMLJZXQjJNVJxyZezsqQIslklyS28EMqq6eHhgMwYpa1Xy7g==
x-amz-cf-pop
SIN2-P1
x-amz-version-id
DQOg1_kyPY_kvsj6PY1Vb4lkt_z.UEMu
x-cache
Hit from cloudfront
Portal.js
get.s-onetag.com/underground-sync-portal/ Frame 5A40
766 B
1 KB
Script
General
Full URL
https://get.s-onetag.com/underground-sync-portal/Portal.js
Requested by
Host: get.s-onetag.com
URL: https://get.s-onetag.com/underground-sync-portal/Portal.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.33.33.16 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-33-33-16.sin2.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
b0fe2ef3be2ee94968865b9c1f4a6df9047df6da9d6db098b14837964261183f

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://get.s-onetag.com/underground-sync-portal/Portal.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

x-amz-version-id
5ewrcwpMVzqiX_oZ8oVk1PODvYSULwU5
date
Tue, 07 Feb 2023 02:50:50 GMT
via
1.1 d74ff44bb3d68115cb0aef895f2ee456.cloudfront.net (CloudFront)
last-modified
Mon, 24 Aug 2020 10:07:19 GMT
server
AmazonS3
x-amz-cf-pop
SIN2-P1
age
647778
etag
"145e495d0d92a3c8fd975bfe5485b72c"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age=864000
accept-ranges
bytes
content-length
766
x-amz-cf-id
TFjm-FdcyQ2G-0kUD5phf1cKdp2zYkVqXGCUgjdJuZbr3oDz1S0MMA==
merge
ce.lijit.com/
Redirect Chain
  • https://bcp.crwdcntrl.net/5/c=5436/tp=SVRN/tpid=GJ93ASZH1DW6WbRNSxGnidOb/pv=y?https://ce.lijit.com/merge?pid=5001&3pid=${profile_id}
  • https://bcp.crwdcntrl.net/5/ct=y/c=5436/tp=SVRN/tpid=GJ93ASZH1DW6WbRNSxGnidOb/pv=y?https://ce.lijit.com/merge?pid=5001&3pid=${profile_id}
  • https://ce.lijit.com/merge?pid=5001&3pid=6b031a08030fe1b8d28a072bef209c98
43 B
682 B
Image
General
Full URL
https://ce.lijit.com/merge?pid=5001&3pid=6b031a08030fe1b8d28a072bef209c98
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
209.191.163.210 , United States, ASN14744 (INTERNAP-BLOCK-4, US),
Reverse DNS
Software
/
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:08 GMT
P3P
CP="CUR ADM OUR NOR STA NID"
Content-Type
image/gif
Cache-Control
private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
X-Sovrn-Pod
ad_ap4sfo1
Content-Length
43
Expires
Fri, 20 Mar 2009 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:08 GMT
server
Jetty(9.4.38.v20210224)
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
location
https://ce.lijit.com/merge?pid=5001&3pid=6b031a08030fe1b8d28a072bef209c98
cache-control
no-cache
x-server
10.42.9.251
content-length
0
expires
0
/
ps.eyeota.net/pixel/bounce/
Redirect Chain
  • https://ps.eyeota.net/pixel?pid=51md42u&t=ajs&e_pc=3&e_mr=0
  • https://ps.eyeota.net/pixel/bounce/?pid=51md42u&t=ajs&e_pc=3&e_mr=0
873 B
1 KB
Script
General
Full URL
https://ps.eyeota.net/pixel/bounce/?pid=51md42u&t=ajs&e_pc=3&e_mr=0
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
18.141.109.184 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-141-109-184.ap-southeast-1.compute.amazonaws.com
Software
/
Resource Hash
bbced6232ded5158ab8089211c46f20147d5524e5084f83ee56eb8cf8d0e3951

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Content-Type
application/javascript
Date
Tue, 14 Feb 2023 14:47:08 GMT
Content-Length
873
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

Location
/pixel/bounce/?pid=51md42u&t=ajs&e_pc=3&e_mr=0
Date
Tue, 14 Feb 2023 14:47:08 GMT
Content-Length
0
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"
sovrn_standalone_beacon.js
ap.lijit.com/www/sovrn_beacon_standalone/
12 KB
4 KB
Script
General
Full URL
https://ap.lijit.com/www/sovrn_beacon_standalone/sovrn_standalone_beacon.js
Requested by
Host: data-beacons.s-onetag.com
URL: https://data-beacons.s-onetag.com/dataBeacons.min.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
63.251.14.60 , United States, ASN14744 (INTERNAP-BLOCK-4, US),
Reverse DNS
Software
nginx /
Resource Hash
f522106cb8eef17f67ab33bb623590773c6c58f65bfc805fff1f34a0abdf9c75

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Tue, 14 Feb 2023 14:47:08 GMT
Content-Encoding
gzip
Last-Modified
Fri, 06 Mar 2020 17:51:39 GMT
Server
nginx
ETag
W/"5e628dab-2e98"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/javascript
Access-Control-Allow-Methods
GET
Cache-Control
max-age=604800, must-revalidate
Access-Control-Allow-Credentials
true
X-Sovrn-Pod
ad_ap3sea1
X-Robots-Tag
noindex
Access-Control-Allow-Headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
Expires
Tue, 21 Feb 2023 14:47:08 GMT
match
ps.eyeota.net/
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=eye&google_cm&google_sc&google_hm=Mkh3aGV0ZzRINFFHZ0lDRDZvX1ltUUNMNDgtT05oOVRTLUhNRDFqV3llMlk&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer...
  • https://cm.g.doubleclick.net/pixel?google_nid=eye&google_cm=&google_sc=&google_hm=Mkh3aGV0ZzRINFFHZ0lDRDZvX1ltUUNMNDgtT05oOVRTLUhNRDFqV3llMlk&gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referr...
  • https://ps.eyeota.net/match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=51md42u&google_gid=CAESEAS8WQrkhHEkR2HPWmWp3KE&google_cver=1
70 B
440 B
Image
General
Full URL
https://ps.eyeota.net/match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=51md42u&google_gid=CAESEAS8WQrkhHEkR2HPWmWp3KE&google_cver=1
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
18.141.109.184 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-141-109-184.ap-southeast-1.compute.amazonaws.com
Software
/
Resource Hash
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Content-Type
image/gif
Date
Tue, 14 Feb 2023 14:47:08 GMT
Content-Length
70
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:08 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://ps.eyeota.net/match?gdpr=0&gdpr_consent=&uid=1&bid=gdo9o51&newuser=1&referrer_pid=51md42u&google_gid=CAESEAS8WQrkhHEkR2HPWmWp3KE&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
375
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
match
ps.eyeota.net/
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent=
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=eyeota&ttd_tpi=1&gdpr=0&gdpr_consent=
  • https://ps.eyeota.net/match?uid=0ba30030-445a-4f40-80ac-c9562c892ee8&bid=1e2n4ou
70 B
440 B
Image
General
Full URL
https://ps.eyeota.net/match?uid=0ba30030-445a-4f40-80ac-c9562c892ee8&bid=1e2n4ou
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
18.141.109.184 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-141-109-184.ap-southeast-1.compute.amazonaws.com
Software
/
Resource Hash
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Content-Type
image/gif
Date
Tue, 14 Feb 2023 14:47:08 GMT
Content-Length
70
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:08 GMT
x-aspnet-version
4.0.30319
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://ps.eyeota.net/match?uid=0ba30030-445a-4f40-80ac-c9562c892ee8&bid=1e2n4ou
content-type
text/html
cache-control
private,no-cache, must-revalidate
content-length
191
match
ps.eyeota.net/
Redirect Chain
  • https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMjg0NTA1NDYvdC8w/url/https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=$!{TURN_UUID}&newuser=1&referrer_pid=51md42u
  • https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=3512732696919854338&newuser=1&referrer_pid=51md42u
70 B
440 B
Image
General
Full URL
https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=3512732696919854338&newuser=1&referrer_pid=51md42u
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
18.141.109.184 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-141-109-184.ap-southeast-1.compute.amazonaws.com
Software
/
Resource Hash
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Content-Type
image/gif
Date
Tue, 14 Feb 2023 14:47:09 GMT
Content-Length
70
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

location
https://ps.eyeota.net/match?bid=1mpjpn0&turn_id=3512732696919854338&newuser=1&referrer_pid=51md42u
pragma
no-cache
date
Tue, 14 Feb 2023 14:47:09 GMT
cache-control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
content-length
0
p3p
policyref="/w3c/p3p.xml", CP="NOI CURa DEVa TAIa PSAa PSDa IVAa IVDa OUR IND UNI NAV"
match
ps.eyeota.net/
Redirect Chain
  • https://sync-tm.everesttech.net/upi/pid/lons7jax?redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24%7BTM_USER_ID%7D%26bid%3D0rijhbu%26referrer_pid%3D51md42u
  • https://sync-tm.everesttech.net/ct/upi/pid/lons7jax?redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24%7BTM_USER_ID%7D%26bid%3D0rijhbu%26referrer_pid%3D51md42u&_test=Y_ue7AAFVqyvrgBh
  • https://ps.eyeota.net/match?uid=Y_ue7AAFVqyvrgBh&bid=0rijhbu&referrer_pid=51md42u&_test=Y_ue7AAFVqyvrgBh
70 B
440 B
Image
General
Full URL
https://ps.eyeota.net/match?uid=Y_ue7AAFVqyvrgBh&bid=0rijhbu&referrer_pid=51md42u&_test=Y_ue7AAFVqyvrgBh
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
18.141.109.184 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-141-109-184.ap-southeast-1.compute.amazonaws.com
Software
/
Resource Hash
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Content-Type
image/gif
Date
Tue, 14 Feb 2023 14:47:08 GMT
Content-Length
70
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

x-served-by
cache-qpg1223-QPG
pragma
no-cache
date
Tue, 14 Feb 2023 14:47:08 GMT
via
1.1 varnish
server
Varnish
x-timer
S1676386029.691193,VS0,VE0
x-cache
HIT
location
https://ps.eyeota.net/match?uid=Y_ue7AAFVqyvrgBh&bid=0rijhbu&referrer_pid=51md42u&_test=Y_ue7AAFVqyvrgBh
cache-control
no-cache
accept-ranges
bytes
content-length
0
retry-after
0
x-cache-hits
0
match
ps.eyeota.net/
Redirect Chain
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fuid%3D%24UID%26bid%3D2cr76e1%26referrer_pid%3D51md42u
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fps.eyeota.net%252Fmatch%253Fuid%253D%2524UID%2526bid%253D2cr76e1%2526referrer_pid%253D51md42u
  • https://ps.eyeota.net/match?uid=8827296444138014376&bid=2cr76e1&referrer_pid=51md42u
70 B
440 B
Image
General
Full URL
https://ps.eyeota.net/match?uid=8827296444138014376&bid=2cr76e1&referrer_pid=51md42u
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
18.141.109.184 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-141-109-184.ap-southeast-1.compute.amazonaws.com
Software
/
Resource Hash
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Content-Type
image/gif
Date
Tue, 14 Feb 2023 14:47:09 GMT
Content-Length
70
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

Date
Tue, 14 Feb 2023 14:47:09 GMT
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Connection
keep-alive
X-Proxy-Origin
209.58.162.218; 209.58.162.218; 907.bm-nginx-loadbalancer.mgmt.lax1.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Pragma
no-cache
AN-X-Request-Uuid
b9876f06-53d6-482f-809f-881639b4cf01
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*
Location
https://ps.eyeota.net/match?uid=8827296444138014376&bid=2cr76e1&referrer_pid=51md42u
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Expires
Sat, 15 Nov 2008 16:00:00 GMT
lotame-sync.html
cdn-tc.33across.com/ Frame 09C0
343 B
459 B
Document
General
Full URL
https://cdn-tc.33across.com/lotame-sync.html
Requested by
Host: de.tynt.com
URL: https://de.tynt.com/deb/v2?id=w!holland001&dn=TC&cc=1&r=http%3A%2F%2Fiamokay.in%2F&pu=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.35.34 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
70170e469d8d05527acab7e3335c6fe91e2966ddbb6e9ea6211260b8f717d120

Request headers

Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
zh-SG,zh;q=0.9

Response headers

age
158856
cache-control
public, max-age=259200
cf-cache-status
HIT
cf-ray
799698ecd94e46a9-SIN
content-encoding
gzip
content-type
text/html
date
Tue, 14 Feb 2023 14:47:09 GMT
etag
W/"63bdcced-157"
expires
Fri, 17 Feb 2023 14:47:09 GMT
last-modified
Tue, 10 Jan 2023 20:39:09 GMT
server
cloudflare
vary
Accept-Encoding
match
ps.eyeota.net/
Redirect Chain
  • https://ps.eyeota.net/pixel?pid=c9gd671&t=gif&uid=D%2BFJI2PrnuxXbEuvd7EuNQ%3D%3D&us_privacy=&33random=1676386028225.1&cat=33across
  • https://dpm.demdex.net/ibs:dpid=30064&dpuuid=1865064cb54-19cf000001084d86&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26dc_rc%3D1%26dc_mr%3D1%26dc_orig%3Dc9gd...
  • https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=30064&dpuuid=1865064cb54-19cf000001084d86&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26dc_rc%3D1%26dc_m...
  • https://ps.eyeota.net/match?bid=6j5b2cv&uid=57939000982658266192984958206728813757&dc_rc=1&dc_mr=1&dc_orig=c9gd671&&referrer_pid=c9gd671
70 B
440 B
Image
General
Full URL
https://ps.eyeota.net/match?bid=6j5b2cv&uid=57939000982658266192984958206728813757&dc_rc=1&dc_mr=1&dc_orig=c9gd671&&referrer_pid=c9gd671
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
18.141.109.184 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-141-109-184.ap-southeast-1.compute.amazonaws.com
Software
/
Resource Hash
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Content-Type
image/gif
Date
Tue, 14 Feb 2023 14:47:10 GMT
Content-Length
70
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

DCS
dcs-prod-usw2-2-v042-0f36373fc.edge-usw2.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-TID
8Tz92RL8Sok=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Location
https://ps.eyeota.net/match?bid=6j5b2cv&uid=57939000982658266192984958206728813757&dc_rc=1&dc_mr=1&dc_orig=c9gd671&&referrer_pid=c9gd671
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 UTC
match
ps.eyeota.net/
Redirect Chain
  • https://ps.eyeota.net/pixel?pid=c9gd671&t=gif&uid=D%2BFJI2PrnuxXbEuvd7EuNQ%3D%3D&us_privacy=&33random=1676386028225.3&cat=33across
  • https://dpm.demdex.net/ibs:dpid=30064&dpuuid=1865064cb54-19cf000001084d86&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26dc_rc%3D1%26dc_mr%3D1%26dc_orig%3Dc9gd...
  • https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=30064&dpuuid=1865064cb54-19cf000001084d86&redir=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3D6j5b2cv%26uid%3D%24%7BDD_UUID%7D%26dc_rc%3D1%26dc_m...
  • https://ps.eyeota.net/match?bid=6j5b2cv&uid=16896837284735386940046990268884483764&dc_rc=1&dc_mr=1&dc_orig=c9gd671&&referrer_pid=c9gd671
70 B
440 B
Image
General
Full URL
https://ps.eyeota.net/match?bid=6j5b2cv&uid=16896837284735386940046990268884483764&dc_rc=1&dc_mr=1&dc_orig=c9gd671&&referrer_pid=c9gd671
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
HTTP/1.1
Server
18.141.109.184 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-141-109-184.ap-southeast-1.compute.amazonaws.com
Software
/
Resource Hash
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Content-Type
image/gif
Date
Tue, 14 Feb 2023 14:47:10 GMT
Content-Length
70
P3P
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR SAMo BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR", policyref="http://ps.eyeota.net/w3c/p3p.xml"

Redirect headers

DCS
dcs-prod-usw2-1-v042-0608424f9.edge-usw2.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-TID
LjJ5KTOWRZY=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Location
https://ps.eyeota.net/match?bid=6j5b2cv&uid=16896837284735386940046990268884483764&dc_rc=1&dc_mr=1&dc_orig=c9gd671&&referrer_pid=c9gd671
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 UTC
sync.min.js
tags.crwdcntrl.net/lt/c/16311/ Frame 09C0
32 KB
10 KB
Script
General
Full URL
https://tags.crwdcntrl.net/lt/c/16311/sync.min.js
Requested by
Host: cdn-tc.33across.com
URL: https://cdn-tc.33across.com/lotame-sync.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.192.150.110 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-192-150-110.sin2.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
7fccdf59f5dec8ddbf11ed9f5e28cf80e6424389a35d5a4b76ef39f2df02f8be

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://cdn-tc.33across.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 10:45:18 GMT
content-encoding
gzip
via
1.1 4642e61e7cbb0e6314e66efe50b70646.cloudfront.net (CloudFront)
last-modified
Thu, 05 Jan 2023 20:01:47 GMT
server
AmazonS3
x-amz-cf-pop
SIN2-C1
age
14512
etag
W/"17cbf13b92a75decc910b84476c56675"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age: 86400
x-amz-cf-id
LsZ2QHvj3wgGYeZFAdATMdjFB9CL0eUBwiKOF1dfAPgnktbZAXBM3g==
map
bcp.crwdcntrl.net/6/ Frame 09C0
235 B
613 B
XHR
General
Full URL
https://bcp.crwdcntrl.net/6/map
Requested by
Host: tags.crwdcntrl.net
URL: https://tags.crwdcntrl.net/lt/c/16311/sync.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
13.228.146.168 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-228-146-168.ap-southeast-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
7fb5723206cb48a20b0cec220abdcc90ad81788a8645812d1f82478a86ee4411

Request headers

Referer
https://cdn-tc.33across.com/
accept-language
zh-SG,zh;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:09 GMT
server
Jetty(9.4.38.v20210224)
content-type
application/json;charset=utf-8
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
https://cdn-tc.33across.com
cache-control
no-cache
x-server
10.42.31.63
access-control-allow-credentials
true
content-length
235
expires
0
status.php
login.dokument.20-225-68-42.cprapid.com/mitid/partials/ Frame 8B0E
0
293 B
XHR
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/partials/status.php
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/partials/js/jquery.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
*/*
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
X-Requested-With
XMLHttpRequest
accept-language
zh-SG,zh;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:10 GMT
Server
Apache
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
close
Expires
Thu, 19 Nov 1981 08:52:00 GMT
lt.min.js
tags.crwdcntrl.net/lt/c/3825/
52 KB
16 KB
Script
General
Full URL
https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php&j=http%3A%2F%2Fiamokay.in%2F
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.192.150.110 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-192-150-110.sin2.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
6691c17050e97fa3a70eb75b6da5d601b461af4d26b954f87dcddbf354f61eda

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 10:45:23 GMT
content-encoding
gzip
via
1.1 4642e61e7cbb0e6314e66efe50b70646.cloudfront.net (CloudFront)
last-modified
Thu, 05 Jan 2023 18:30:29 GMT
server
AmazonS3
x-amz-cf-pop
SIN2-C1
age
14509
x-amz-server-side-encryption
AES256
etag
W/"d92273856cbc8d3aad0c2259f9be9a68"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age: 86400
x-amz-cf-id
XGC4m6mMi8_iXF1vavjYTFv38AIpR8cQqLRyfyrtq4WYrWj9HdpbgQ==
/
t.dtscdn.com/widget/
0
600 B
Script
General
Full URL
https://t.dtscdn.com/widget/?d=4C30167638602691CA90142231E83D85&nid=0&p=836148727&t=0&s=1600x1200x24&u=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php&r=http%3A%2F%2Fiamokay.in%2F
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php&j=http%3A%2F%2Fiamokay.in%2F
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:d3c , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 14:47:11 GMT
x-t
5.97
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tL7WzvCYvdOxYaZGMaASeF6FUrYi2NdXhrg8YEaZwWE%2B0Kt733kPU%2BSOfHcQESn9jyp3D3D5F2fHUc6Kz6GEs8ec1ML2zKBKkpIfURFaP7witl%2BF%2FNXYHzVRn7XFZBCijUvb4FhU3CTORg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=UTF-8
cache-control
no-cache
x-server
web2.ny1.dtscdn.com
cf-ray
799698f4fef6a06f-SIN
expires
Tue, 14 Feb 2023 14:47:56 GMT
/
spl.zeotap.com/
Redirect Chain
  • https://pixel.onaudience.com/?partner=137085098&mapped=4C30167638602691CA90142231E83D85
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0
  • https://pixel.onaudience.com/?partner=147&mapped=0ba30030-445a-4f40-80ac-c9562c892ee8&icm&gdpr=0&gdpr_consent=&cver
  • https://sync.crwdcntrl.net/map/c=8587/tp=CLOD/tpid=63fd75efec889ce1/gdpr=0/gdpr_consent=?https%3A%2F%2Fpixel.onaudience.com%2F%3Fpartner%3D104%26icm%26cver%26mapped%3D%24%7Bprofile_id%7D%26gdpr%3D%...
  • https://pixel.onaudience.com/?partner=104&icm&cver&mapped=6b031a08030fe1b8d28a072bef209c98&gdpr=0
  • https://spl.zeotap.com/?zdid=1332&zcluid=63fd75efec889ce1
0
0
Image
General
Full URL
https://spl.zeotap.com/?zdid=1332&zcluid=63fd75efec889ce1
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/dklogin.php
Protocol
H2
Server
2606:4700:10::6816:1857 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Redirect headers

location
https://spl.zeotap.com?zdid=1332&zcluid=63fd75efec889ce1
content-length
0
status.php
login.dokument.20-225-68-42.cprapid.com/mitid/partials/ Frame 8B0E
0
293 B
XHR
General
Full URL
https://login.dokument.20-225-68-42.cprapid.com/mitid/partials/status.php
Requested by
Host: login.dokument.20-225-68-42.cprapid.com
URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/partials/js/jquery.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
20.225.68.42 San Antonio, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
*/*
Referer
https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
X-Requested-With
XMLHttpRequest
accept-language
zh-SG,zh;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 14 Feb 2023 14:47:13 GMT
Server
Apache
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
Cache-Control
no-store, no-cache, must-revalidate
Connection
close
Expires
Thu, 19 Nov 1981 08:52:00 GMT
optimus_rules.json
tags.crwdcntrl.net/lt/c/3825/
4 KB
1 KB
XHR
General
Full URL
https://tags.crwdcntrl.net/lt/c/3825/optimus_rules.json
Requested by
Host: tags.crwdcntrl.net
URL: https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.192.150.110 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-192-150-110.sin2.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
9933d7066a22669cd5d48d0051aa5f2d7ea91bad0a9223f3d7884e93c3ca8a28

Request headers

Referer
https://login.dokument.20-225-68-42.cprapid.com/
accept-language
zh-SG,zh;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Tue, 14 Feb 2023 05:37:36 GMT
content-encoding
gzip
via
1.1 160bb0630905c94d984edd48c570887e.cloudfront.net (CloudFront)
x-amz-cf-pop
SIN2-C1
age
32978
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
last-modified
Thu, 05 Jan 2023 18:30:29 GMT
server
AmazonS3
etag
W/"6db43f44304c37d76768275ee4f01ba4"
vary
Accept-Encoding,Origin,Access-Control-Request-Headers,Access-Control-Request-Method
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
cache-control
max-age: 86400
x-amz-cf-id
2VPbSsf02lVyNAmUmyI4hDYZLU65Q_n0FOfVEJDX4HiKqkoZ5jsjzQ==
beacon
vpod1q.qa.lijit.com/ Frame 6C64
0
0

data
bcp.crwdcntrl.net/6/
316 B
1 KB
XHR
General
Full URL
https://bcp.crwdcntrl.net/6/data
Requested by
Host: tags.crwdcntrl.net
URL: https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
13.228.146.168 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-228-146-168.ap-southeast-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
ee63e2f611bcfb4272cb64e394438eacbc35b20a59c56fe0b5f838b0f0a96520

Request headers

Referer
https://login.dokument.20-225-68-42.cprapid.com/
accept-language
zh-SG,zh;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:13 GMT
server
Jetty(9.4.38.v20210224)
content-type
application/json;charset=utf-8
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
https://login.dokument.20-225-68-42.cprapid.com
cache-control
no-cache
x-server
10.42.8.202
access-control-allow-credentials
true
content-length
316
expires
0
a
a.dtssrv.com/
0
462 B
Ping
General
Full URL
https://a.dtssrv.com/a?i=4C30167638602691CA90142231E83D85&k=lotpano&v=883bf1b6caf0ba146936a62d77eb16d5393890b5572018c49e136406ff655d50
Requested by
Host: t.dtscout.com
URL: https://t.dtscout.com/i/?l=https%3A%2F%2Flogin.dokument.20-225-68-42.cprapid.com%2Fmitid%2Fdklogin.php&j=http%3A%2F%2Fiamokay.in%2F
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:e4::ac40:a61f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://login.dokument.20-225-68-42.cprapid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 14:47:14 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c%2Fe2Hn9IronDCoV5NxHV9Dqcn%2BVEDqZ0IS3JgQekKhR2IohYNmfKtCajUXYDas3LnMOm1Oqd5O4TFiatVQfkK2KqzjnNgT%2F4XRLO3Cp%2F1%2FjVBKHA4NqmnMv1mYV7uc9JGKutpRKRpLPdDZY%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
799699081c3c4963-SIN
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
lt.iframe.html
tags.crwdcntrl.net/lt/shared/2/ Frame 31B3
2 KB
1 KB
Document
General
Full URL
https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=3825
Requested by
Host: tags.crwdcntrl.net
URL: https://tags.crwdcntrl.net/lt/c/3825/lt.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.192.150.110 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-192-150-110.sin2.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
63cf7a38baaaaebc012cfc355797544949b60c040b5da57560f26d88502d1372

Request headers

Referer
https://login.dokument.20-225-68-42.cprapid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
zh-SG,zh;q=0.9

Response headers

age
49280
cache-control
max-age: 86400
content-encoding
gzip
content-type
text/html
date
Tue, 14 Feb 2023 10:45:18 GMT
etag
W/"6fcf4f5197ab24c92d090f6ac8d87e01"
last-modified
Mon, 01 Feb 2021 20:35:17 GMT
server
AmazonS3
vary
Accept-Encoding
via
1.1 4642e61e7cbb0e6314e66efe50b70646.cloudfront.net (CloudFront)
x-amz-cf-id
6Pwtqye1WSfmnH3bkBGSzJ5KgDgk-Q1N5wULZ5BTg9EeaUkgEbN7vw==
x-amz-cf-pop
SIN2-C1
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
pixels
bcp.crwdcntrl.net/ Frame 7CBB
3 KB
4 KB
Document
General
Full URL
https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Requested by
Host: tags.crwdcntrl.net
URL: https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=3825
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
13.228.146.168 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-228-146-168.ap-southeast-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
4d9018df5feda1e2a1125de1a10704bcca23086a007ea8a57a9aba3453ae5fae

Request headers

Referer
https://tags.crwdcntrl.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
zh-SG,zh;q=0.9

Response headers

cache-control
no-cache
content-length
3438
content-type
text/html
date
Tue, 14 Feb 2023 14:47:13 GMT
expires
0
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
pragma
no-cache
server
Jetty(9.4.38.v20210224)
x-server
10.42.16.211
/
wt.rqtrk.eu/ Frame 7CBB
43 B
350 B
Image
General
Full URL
https://wt.rqtrk.eu/?pid=e34a6063-e846-4ccb-98d8-0eba4dd66b75&src=www&type=100&sid=0&cb=675958897&gdpr=0&gdpr_consent=&gdpr_pd=0&uid=6b031a08030fe1b8d28a072bef209c98
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
141.95.97.230 , France, ASN16276 (OVH, FR),
Reverse DNS
haproxy-eu-001.roqad.pl
Software
istio-envoy /
Resource Hash
4e0705327480ad2323cb03d9c450ffcae4a98bf3a5382fa0c7882145ed620e49

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:14 GMT
server
istio-envoy
p3p
CP="NOI DSP COR DEVa PSAa PSDa OUR BUS UNI COM NAV STA"
content-type
image/gif
cache-control
no-cache,private
x-envoy-upstream-service-time
1
content-length
43
expires
Tue, 14 Feb 2023 14:47:13 GMT
gdpr_consent=
sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=0ba30030-445a-4f40-80ac-c9562c892ee8/gdpr=0/ Frame 7CBB
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0
  • https://sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=0ba30030-445a-4f40-80ac-c9562c892ee8/gdpr=0/gdpr_consent=
49 B
265 B
Image
General
Full URL
https://sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=0ba30030-445a-4f40-80ac-c9562c892ee8/gdpr=0/gdpr_consent=
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Server
13.228.146.168 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-228-146-168.ap-southeast-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:13 GMT
server
Jetty(9.4.38.v20210224)
content-type
image/gif
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
*
cache-control
no-cache
x-server
10.42.24.145
content-length
49
expires
0

Redirect headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:13 GMT
x-aspnet-version
4.0.30319
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://sync.crwdcntrl.net/map/c=10620/tp=TRAD/tpid=0ba30030-445a-4f40-80ac-c9562c892ee8/gdpr=0/gdpr_consent=
content-type
text/html
cache-control
private,no-cache, must-revalidate
content-length
249
ltm
audex.userreport.com/sync/put/ Frame 7CBB
43 B
433 B
Image
General
Full URL
https://audex.userreport.com/sync/put/ltm?ltmid=6b031a08030fe1b8d28a072bef209c98
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
18.155.68.129 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-155-68-129.sin52.r.cloudfront.net
Software
nginx/1.22.0 /
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Tue, 14 Feb 2023 14:47:14 GMT
Via
1.1 bbdc70020916d3473e0338359d834350.cloudfront.net (CloudFront)
Last-Modified
Mon, 28 Sep 1970 06:00:00 GMT
Server
nginx/1.22.0
X-Amz-Cf-Pop
SIN52-P1
X-Cache
Miss from cloudfront
Content-Type
image/gif
Connection
keep-alive
Content-Length
43
X-Amz-Cf-Id
dx5gR4MZYGfZOasBI7rYHTzhpmryWcr3gsZ6dPEVNHBCvUjWykbuoA==
tpid=b147d514-b10f-43bd-8b60-09c04bd533a5
sync.crwdcntrl.net/map/c=10158/tp=TPAD/ Frame 7CBB
Redirect Chain
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=6b031a08030fe1b8d28a072bef209c98&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftp...
  • https://pixel.tapad.com/idsync/ex/receive/check?partner_id=LOTAME&partner_device_id=6b031a08030fe1b8d28a072bef209c98&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPA...
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=b147d514-b10f-43bd-8b60-09c04bd533a5%252Chttps%25253A%25252F%25252Fsync.crwdcntrl.net%25252Fmap%25252Fc%25253D10158%25252...
  • https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=0ba30030-445a-4f40-80ac-c9562c892ee8&ttd_puid=b147d514-b10f-43bd-8b60-09c04bd533a5%2Chttps%253A%252F%252Fsync.crwdcntrl.n...
  • https://sync.crwdcntrl.net/map/c=10158/tp=TPAD/tpid=b147d514-b10f-43bd-8b60-09c04bd533a5
49 B
265 B
Image
General
Full URL
https://sync.crwdcntrl.net/map/c=10158/tp=TPAD/tpid=b147d514-b10f-43bd-8b60-09c04bd533a5
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Server
13.228.146.168 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-228-146-168.ap-southeast-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:14 GMT
server
Jetty(9.4.38.v20210224)
content-type
image/gif
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
*
cache-control
no-cache
x-server
10.42.10.168
content-length
49
expires
0

Redirect headers

date
Tue, 14 Feb 2023 14:47:14 GMT
strict-transport-security
max-age=31536000
via
1.1 google
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
p3p
policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
access-control-allow-origin
*
location
https://sync.crwdcntrl.net/map/c=10158/tp=TPAD/tpid=b147d514-b10f-43bd-8b60-09c04bd533a5
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
sync.gif
dmp.truoptik.com/f2d2e39fc16bc9cc/ Frame 7CBB
0
0
Image
General
Full URL
https://dmp.truoptik.com/f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10832%2Ftp%3DTRUP
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.16.111.154 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

/
loadus.exelator.com/load/ Frame 7CBB
0
324 B
Image
General
Full URL
https://loadus.exelator.com/load/?p=204&g=260&buid=6b031a08030fe1b8d28a072bef209c98&j=0&gdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.114.95.219 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-114-95-219.ap-northeast-1.compute.amazonaws.com
Software
nginx / Undertow/1
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Tue, 14 Feb 2023 14:47:14 GMT
cache-control
no-cache
access-control-allow-credentials
true
server
nginx
x-powered-by
Undertow/1
p3p
policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA, policyref=/w3c/p3p.xml, CP=NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA
ibs:dpid=121998&dpuuid=6b031a08030fe1b8d28a072bef209c98&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D9828%2Ftp%3DADBE%2Ftpid%3D%24%7BDD_UUID%7D%2Fgdpr=0
dpm.demdex.net/ Frame 7CBB
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=121998&dpuuid=6b031a08030fe1b8d28a072bef209c98&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D9828%2Ftp%3DADBE%2Ftpid%3D%24%7BDD_UUID%7D%2Fgdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.214.92.193 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-214-92-193.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

DCS
dcs-prod-usw2-1-v042-00508270f.edge-usw2.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
lyMeQhcSQ7Y=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC
identity
c.cintnetworks.com/ Frame 7CBB
0
543 B
Image
General
Full URL
https://c.cintnetworks.com/identity?a=5461&gdpr=0&id=Lotame:6b031a08030fe1b8d28a072bef209c98
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.112.192.69 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Tue, 14 Feb 2023 14:47:14 GMT
Cache-Control
max-age=60, private, must-revalidate
Access-Control-Allow-Credentials
true
Arr-Disable-Session-Affinity
true
Content-Length
0
Vary
Origin
P3P
CP="This is not a P3P policy! See https://cint.com/cookie-usage/ for more info."
lotame
sync.sharethis.com/ Frame 7CBB
42 B
549 B
Image
General
Full URL
https://sync.sharethis.com/lotame?uid=6b031a08030fe1b8d28a072bef209c98&gdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.127.99.93 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-127-99-93.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains;

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Tue, 14 Feb 2023 14:47:14 GMT
Strict-Transport-Security
max-age=63072000; includeSubDomains;
Connection
keep-alive
Stid
ZGwAAmPrnvIAAAAICtbgAw==
X-Robots-Tag
noindex, nofollow
Content-Length
42
Content-Type
image/gif
usermatch.gif
beacon.krxd.net/ Frame 7CBB
0
338 B
Image
General
Full URL
https://beacon.krxd.net/usermatch.gif?partner=lotame&partner_uid=6b031a08030fe1b8d28a072bef209c98
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.167.56.1 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-35-167-56-1.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

x-served-by
beacon-n001-pdx-prod.krxd.net
date
Tue, 14 Feb 2023 14:47:14 GMT
cache-control
private, no-cache, no-store
x-request-time
D=32 t=1676386034
p3p
policyref="https://cdn.krxd.net/kruxcontent/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
pixel.gif
aorta.clickagy.com/ Frame 7CBB
Redirect Chain
  • https://aorta.clickagy.com/pixel.gif?ch=120&cm=6b031a08030fe1b8d28a072bef209c98
  • https://cm.g.doubleclick.net/pixel?google_nid=clickagy&google_sc&google_cm&google_hm=Yzo0NzdlNWEyY2YzZGE0N2FmOTQ3ZTBlZTU0MjYyOWY2Nw
  • https://aorta.clickagy.com/pixel.gif?ch=8&cm=CAESEEPPcvz94GZWsZmFvqLyW_Q&google_cver=1
  • https://sync.crwdcntrl.net/map/c=8545/tp=CKGY/tpid=c:477e5a2cf3da47af947e0ee542629f67/gdpr=0/gdpr_consent=false/?https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D120%26cm%3D%24%7...
  • https://aorta.clickagy.com/pixel.gif?clkgypv=pxl&ch=120&cm=6b031a08030fe1b8d28a072bef209c98
  • https://aa.agkn.com/adscores/g.pixel?sid=9212289188&_puid=c:477e5a2cf3da47af947e0ee542629f67&_redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D128%26cm%3D
  • https://d.agkn.com/pixel/10751/?che=1676386034967&ip=209.58.162.218&l1=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D128%26cm%3D207890804427003488230
  • https://aorta.clickagy.com/pixel.gif?clkgypv=pxl&ch=128&cm=207890804427003488230
  • https://pixel-sync.sitescout.com/connectors/clickagy/usersync?redir=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fclkgypv%3Dpxl%26ch%3D5%26cm%3D%7BuserId%7D
  • https://aorta.clickagy.com/pixel.gif?clkgypv=pxl&ch=5&cm=3f5fb82f-d8f1-4653-a1b7-611ce881df22-63eb9ef2-5347
  • https://idsync.rlcdn.com/420246.gif?partner_uid=c:477e5a2cf3da47af947e0ee542629f67
  • https://idsync.rlcdn.com/1000.gif?memo=CJbTGRIuCioIARD1lgkaImM6NDc3ZTVhMmNmM2RhNDdhZjk0N2UwZWU1NDI2MjlmNjcQABoNCPO9rp8GEgUI6AcQAEIASgA
  • https://aorta.clickagy.com/pixel.gif?ch=114&cm=80b6977a9e9ce4b9b7dfd4cb5198d2aecb83c7996bc8d4b62e91c3beb0e14a9f25abae5358c0e7bc
  • https://cm.g.doubleclick.net/pixel?google_nid=clickagy&google_sc&google_cm&google_hm=Yzo0NzdlNWEyY2YzZGE0N2FmOTQ3ZTBlZTU0MjYyOWY2Nw
  • https://aorta.clickagy.com/pixel.gif?ch=8&cm=CAESEEPPcvz94GZWsZmFvqLyW_Q&google_cver=1
0
0

image.sbxx
global.ib-ibi.com/ Frame 7CBB
0
0

utsync.ashx
ml314.com/ Frame 7CBB
43 B
403 B
Image
General
Full URL
https://ml314.com/utsync.ashx?eid=50146&et=0&fp=6b031a08030fe1b8d28a072bef209c98&gdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.111.234.236 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
236.234.111.34.bc.googleusercontent.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:13 GMT
via
1.1 google
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
content-type
image/gif
p3p
CP="NON DSP COR ADMo PSAo DEVo BUS COM UNI NAV DEM STA"
cache-control
private
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
43
expires
0,Wed, 15 Feb 2023 09:47:14 GMT
qmap
sync.crwdcntrl.net/ Frame 7CBB
Redirect Chain
  • https://sync.srv.stackadapt.com/sync?nid=lotame&gdpr=0
  • https://sync.crwdcntrl.net/qmap?c=6569&tp=STKA&tpid=0-41050dd7-cad0-4174-65e9-9e68be0d7397$ip$209.58.162.218&gdpr=0&gdpr_consent=
49 B
264 B
Image
General
Full URL
https://sync.crwdcntrl.net/qmap?c=6569&tp=STKA&tpid=0-41050dd7-cad0-4174-65e9-9e68be0d7397$ip$209.58.162.218&gdpr=0&gdpr_consent=
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Server
13.228.146.168 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-228-146-168.ap-southeast-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:16 GMT
server
Jetty(9.4.38.v20210224)
content-type
image/gif
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
*
cache-control
no-cache
x-server
10.42.8.202
content-length
49
expires
0

Redirect headers

Location
https://sync.crwdcntrl.net/qmap?c=6569&tp=STKA&tpid=0-41050dd7-cad0-4174-65e9-9e68be0d7397$ip$209.58.162.218&gdpr=0&gdpr_consent=
Date
Tue, 14 Feb 2023 14:47:15 GMT
Connection
keep-alive
Content-Length
168
Content-Type
text/html; charset=utf-8
qmap
sync.crwdcntrl.net/ Frame 7CBB
Redirect Chain
  • https://cms.analytics.yahoo.com/cms?partner_id=LOTME&gdpr=0
  • https://ups.analytics.yahoo.com/ups/58736/cms?partner_id=LOTME&gdpr=0
  • https://sync.crwdcntrl.net/qmap?c=5437&tp=DTAX&tpidqp=tpidqa&tpidqa=y-mZMBgHpE2pyYTAuA7ip4jKPAAUBLehUznu4-~A&gdpr=0
49 B
264 B
Image
General
Full URL
https://sync.crwdcntrl.net/qmap?c=5437&tp=DTAX&tpidqp=tpidqa&tpidqa=y-mZMBgHpE2pyYTAuA7ip4jKPAAUBLehUznu4-~A&gdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Server
13.228.146.168 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-228-146-168.ap-southeast-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:14 GMT
server
Jetty(9.4.38.v20210224)
content-type
image/gif
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
*
cache-control
no-cache
x-server
10.42.11.18
content-length
49
expires
0

Redirect headers

location
https://sync.crwdcntrl.net/qmap?c=5437&tp=DTAX&tpidqp=tpidqa&tpidqa=y-mZMBgHpE2pyYTAuA7ip4jKPAAUBLehUznu4-~A&gdpr=0
date
Tue, 14 Feb 2023 14:47:14 GMT
strict-transport-security
max-age=31536000
server
ATS/9.1.10.25
age
0
content-length
0
p3p
CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
qmap
sync.crwdcntrl.net/ Frame 7CBB
Redirect Chain
  • https://sync.mathtag.com/sync/img?sync=auto&mt_exid=10040&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fqmap%3Fc%3D4735%26tp%3DMDMA%26tpid%3D%5BMM_UUID%5D%26src=lot%26gdpr%3D0
  • https://sync.crwdcntrl.net/qmap?c=4735&tp=MDMA&tpid=753f63eb-9ef2-4200-a10f-30dba8e3fe6b&src=lot&gdpr=0
49 B
264 B
Image
General
Full URL
https://sync.crwdcntrl.net/qmap?c=4735&tp=MDMA&tpid=753f63eb-9ef2-4200-a10f-30dba8e3fe6b&src=lot&gdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Server
13.228.146.168 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-228-146-168.ap-southeast-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:14 GMT
server
Jetty(9.4.38.v20210224)
content-type
image/gif
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
*
cache-control
no-cache
x-server
10.42.5.39
content-length
49
expires
0

Redirect headers

Date
Tue, 14 Feb 2023 14:47:14 GMT
Server
MT3 457 2362390 master nrt-pixel-x25 config:1.0.0
Content-Type
image/gif
Access-Control-Allow-Origin
*
location
https://sync.crwdcntrl.net/qmap?c=4735&tp=MDMA&tpid=753f63eb-9ef2-4200-a10f-30dba8e3fe6b&src=lot&gdpr=0
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control
no-cache
Connection
keep-alive
Keep-Alive
timeout=360
Content-Length
0
Expires
Tue, 14 Feb 2023 14:47:13 GMT
gdpr=0
sync.crwdcntrl.net/map/c=1389/tp=STSC/tpid=3f5fb82f-d8f1-4653-a1b7-611ce881df22-63eb9ef2-5347/ Frame 7CBB
Redirect Chain
  • https://pixel-sync.sitescout.com/connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0
  • https://pixel-sync.sitescout.com/connectors/lotame/usersync?cookieQ=1&gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1389%2Ftp%3DSTSC%2Ftpid%3D%24UUID%2Fgdpr%3D0
  • https://sync.crwdcntrl.net/map/c=1389/tp=STSC/tpid=3f5fb82f-d8f1-4653-a1b7-611ce881df22-63eb9ef2-5347/gdpr=0
49 B
265 B
Image
General
Full URL
https://sync.crwdcntrl.net/map/c=1389/tp=STSC/tpid=3f5fb82f-d8f1-4653-a1b7-611ce881df22-63eb9ef2-5347/gdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Server
13.228.146.168 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-228-146-168.ap-southeast-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:14 GMT
server
Jetty(9.4.38.v20210224)
content-type
image/gif
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
*
cache-control
no-cache
x-server
10.42.22.235
content-length
49
expires
0

Redirect headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:13 GMT
server
AC1.1
p3p
CP="NON DEVa PSAa PSDa OUR NOR NAV",policyref="/w3c/p3p.xml"
location
https://sync.crwdcntrl.net/map/c=1389/tp=STSC/tpid=3f5fb82f-d8f1-4653-a1b7-611ce881df22-63eb9ef2-5347/gdpr=0
cache-control
max-age=0,no-cache,no-store
content-length
0
expires
Tue, 11 Oct 1977 12:34:56 GMT
token
token.rubiconproject.com/ Frame 7CBB
0
675 B
Image
General
Full URL
https://token.rubiconproject.com/token?pid=7&puid=6b031a08030fe1b8d28a072bef209c98&gdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_CBC
Server
69.173.158.64 , Singapore, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Expires
0
Pragma
no-cache
Cache-Control
no-cache,no-store,must-revalidate
X-RPHost
94869a3d6d62a785bc2a9351b08a70bb
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
gdpr=0
sync.crwdcntrl.net/map/c=1811/tp=TBMG/tpid=Y_ue7AAFVqyvrgBh/ Frame 7CBB
Redirect Chain
  • https://sync-tm.everesttech.net/upi/pid/bsTd8NdE?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D1811%2Ftp%3DTBMG%2Ftpid%3D%24%7BTM_USER_ID%7D%2Fgdpr%3D0
  • https://sync.crwdcntrl.net/map/c=1811/tp=TBMG/tpid=Y_ue7AAFVqyvrgBh/gdpr=0
49 B
265 B
Image
General
Full URL
https://sync.crwdcntrl.net/map/c=1811/tp=TBMG/tpid=Y_ue7AAFVqyvrgBh/gdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Server
13.228.146.168 , Singapore, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-228-146-168.ap-southeast-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:13 GMT
server
Jetty(9.4.38.v20210224)
content-type
image/gif
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
*
cache-control
no-cache
x-server
10.42.12.236
content-length
49
expires
0

Redirect headers

x-served-by
cache-qpg1223-QPG
pragma
no-cache
date
Tue, 14 Feb 2023 14:47:13 GMT
via
1.1 varnish
server
Varnish
x-timer
S1676386034.952100,VS0,VE0
x-cache
HIT
location
https://sync.crwdcntrl.net/map/c=1811/tp=TBMG/tpid=Y_ue7AAFVqyvrgBh/gdpr=0
cache-control
no-cache
accept-ranges
bytes
content-length
0
retry-after
0
x-cache-hits
0
pixel
cm.g.doubleclick.net/ Frame 7CBB
170 B
188 B
Image
General
Full URL
https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=NmIwMzFhMDgwMzBmZTFiOGQyOGEwNzJiZWYyMDljOTg&gdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.4.155 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
sm-in-f155.1e100.net
Software
HTTP server (unknown) /
Resource Hash
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:13 GMT
server
HTTP server (unknown)
content-type
image/png
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
170
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
5907
tags.bluekai.com/site/ Frame 7CBB
62 B
464 B
Image
General
Full URL
https://tags.bluekai.com/site/5907?limit=0&id=b1a08ad7ba45c11c9ec4a7ff4fd4ef90
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.69.166.9 , Singapore, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-69-166-9.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0af3aae90b7de9fdceee2ab421378ea2f54c74be81ef43fc6c1790a032755d80

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"
date
Tue, 14 Feb 2023 14:47:14 GMT
content-length
62
content-type
image/gif
pixel
cm.g.doubleclick.net/ Frame 7CBB
170 B
188 B
Image
General
Full URL
https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=NmIwMzFhMDgwMzBmZTFiOGQyOGEwNzJiZWYyMDljOTg&gdpr=0
Requested by
Host: bcp.crwdcntrl.net
URL: https://bcp.crwdcntrl.net/pixels?s=150%2C116%2C115%2C106%2C104%2C100%2C94%2C92%2C81%2C80%2C79%2C78%2C61%2C54%2C41%2C38%2C33%2C31%2C26%2C22%2C12%2C7%2C2&c=3825
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.4.155 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
sm-in-f155.1e100.net
Software
HTTP server (unknown) /
Resource Hash
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
zh-SG,zh;q=0.9
Referer
https://bcp.crwdcntrl.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 14 Feb 2023 14:47:13 GMT
server
HTTP server (unknown)
content-type
image/png
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
170
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
getuid
secure.adnxs.com/ Frame 7CBB
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.mitid.dk
URL
https://www.mitid.dk/assets/fonts/IBMPlexSans-Bold.woff2
Domain
www.mitid.dk
URL
https://www.mitid.dk/assets/fonts/IBMPlexSans-SemiBold.woff2
Domain
www.mitid.dk
URL
https://www.mitid.dk/assets/fonts/IBMPlexSans-Medium.woff2
Domain
www.mitid.dk
URL
https://www.mitid.dk/assets/fonts/IBMPlexSans-Bold.woff
Domain
www.mitid.dk
URL
https://www.mitid.dk/assets/fonts/IBMPlexSans-SemiBold.woff
Domain
www.mitid.dk
URL
https://www.mitid.dk/assets/fonts/IBMPlexSans-Medium.woff
Domain
vpod1q.qa.lijit.com
URL
https://vpod1q.qa.lijit.com/beacon?informer=&gdpr_consent=&us_privacy=
Domain
aorta.clickagy.com
URL
https://aorta.clickagy.com/pixel.gif?ch=8&cm=CAESEEPPcvz94GZWsZmFvqLyW_Q&google_cver=1
Domain
global.ib-ibi.com
URL
https://global.ib-ibi.com/image.sbxx?go=262106&pid=420&xid=6b031a08030fe1b8d28a072bef209c98
Domain
secure.adnxs.com
URL
https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D281%2Ftp%3DANXS%2Ftpid%3D%24UID%2Fgdpr%3D0%2Frand=224863994

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Nordea (Banking)

222 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 boolean| credentialless object| oncontentvisibilityautostatechange object| _wau object| WAU_ren function| WAU_small function| WAU_small_request function| WAU_r_s function| WAU_insert function| WAU_legacy_b function| WAU_la function| WAU_addCommas function| WAU_lrd function| WAU_lrs function| WAU_cps function| docReady object| x string| x1 string| x2 object| Tynt object| _33Across function| __uspapi object| a object| cv object| _dtspv object| __connect object| __underground object| sovrn boolean| beaconFlag object| lotame_3825 number| char function| lotameIsCompatible function| lt3825_ba function| lt3825_b undefined| lt3825_c undefined| lt3825_ca undefined| lt3825_da function| lt3825_ea object| lt3825_e function| lt3825_fa function| lt3825_ga object| lt3825_ object| lt3825_ka object| lt3825_la object| lt3825_Qa object| lt3825_Ra object| lt3825_7 function| lt3825_aa function| lt3825_a function| lt3825_d function| lt3825_f function| lt3825_g function| lt3825_h function| lt3825_i function| lt3825_j function| lt3825_k function| lt3825_ia function| lt3825_ha function| lt3825_l function| lt3825_m function| lt3825_ja function| lt3825_n function| lt3825_o function| lt3825_p function| lt3825_q function| lt3825_r function| lt3825_pa function| lt3825_ma function| lt3825_na function| lt3825_t function| lt3825_oa function| lt3825_u function| lt3825_v function| lt3825_w function| lt3825_x function| lt3825_s function| lt3825_y function| lt3825_z function| lt3825_qa function| lt3825_A function| lt3825_B function| lt3825_ra function| lt3825_C function| lt3825_D function| lt3825_sa function| lt3825_E function| lt3825_F function| lt3825_G function| lt3825_ta function| lt3825_I function| lt3825_J function| lt3825_H function| lt3825_ua function| lt3825_K function| lt3825_L function| lt3825_va function| lt3825_wa function| lt3825_M function| lt3825_xa function| lt3825_ya function| lt3825_za function| lt3825_Da function| lt3825_Aa function| lt3825_Ba function| lt3825_Ca function| lt3825_Ea function| lt3825_Ga function| lt3825_Fa function| lt3825_N function| lt3825_Ha function| lt3825_Ia function| lt3825_Ja function| lt3825_Ka function| lt3825_La function| lt3825_Ma function| lt3825_Na function| lt3825_Oa function| lt3825_Pa function| lt3825_O function| lt3825_Sa function| lt3825_P function| lt3825_Q function| lt3825_R function| lt3825_S function| lt3825_Ta function| lt3825_T function| lt3825_U function| lt3825_Ua function| lt3825_Va function| lt3825_V function| lt3825_W function| lt3825_X function| lt3825_Y function| lt3825_Wa function| lt3825_Ya function| lt3825_Xa function| lt3825_Z function| lt3825__ function| lt3825_0 function| lt3825_1 function| lt3825_4 function| lt3825__a function| lt3825_1a function| lt3825_0a function| lt3825_3a function| lt3825_2a function| lt3825_2 function| lt3825_4a function| lt3825_5a function| lt3825_3 function| lt3825_Za function| lt3825_6a function| lt3825_7a function| lt3825_8a function| lt3825_9a function| lt3825_5 function| lt3825_6 function| lt3825_$a function| lt3825_ab function| lt3825_bb function| lt3825_cb function| lt3825_db function| lt3825_eb function| lt3825_fb function| lt3825_gb function| lt3825_hb function| lt3825_ib function| lt3825_8 function| lt3825_lb function| lt3825_mb function| lt3825_kb function| lt3825_jb function| lt3825_ob function| lt3825_nb function| lt3825_qb function| lt3825_pb function| lt3825_rb function| lt3825_sb function| lt3825_tb function| lt3825_ub function| lt3825_vb function| lt3825_wb function| lt3825_yb function| lt3825_Bb function| lt3825_Ab function| lt3825_xb function| lt3825_Eb function| lt3825_zb function| lt3825_Cb function| lt3825_Gb function| lt3825_Fb function| lt3825_Hb function| lt3825_Db function| lt3825_Ib function| lt3825_Jb function| lt3825_Kb function| lt3825_9 function| lt3825_Lb function| lt3825_Mb function| lt3825_Nb function| lt3825_Ob function| lt3825_Pb function| lt3825_$ function| lt3825_Qb function| lt3825_Rb function| lt3825_Sb function| lt3825_Tb function| lt3825_Ub function| lt3825_Vb function| lt3825_Wb function| lt3825_Xb function| lt3825_Zb function| lt3825__b function| lt3825_0b function| lt3825_Yb boolean| dnt string| currentTagSRC

61 Cookies

Domain/Path Name / Value
i.liadm.com/s Name: _li_ss
Value: CgsKCQj_____BxC4FA
login.dokument.20-225-68-42.cprapid.com/ Name: PHPSESSID
Value: 0972bc6e779ef705af32428ef1394b78
.dtscout.com/ Name: m
Value: 1
.dtscout.com/ Name: oa
Value: 1
.dtscout.com/ Name: df
Value: 1676386026
.dtscout.com/ Name: l
Value: 4C30167638602691CA90142231E83D85
.lijit.com/ Name: ljt_reader
Value: GJ93ASZH1DW6WbRNSxGnidOb
.eyeota.net/ Name: mako_uid
Value: 1865064cb54-19cf000001084d86
.eyeota.net/ Name: SERVERID
Value: 19846~DM
.crwdcntrl.net/ Name: _cc_dc
Value: 2
.crwdcntrl.net/ Name: _cc_id
Value: 6b031a08030fe1b8d28a072bef209c98
.adsrvr.org/ Name: TDID
Value: 0ba30030-445a-4f40-80ac-c9562c892ee8
.doubleclick.net/ Name: IDE
Value: AHWqTUk05XFAiS1AgydzPpI7wqrPfZE5MlL2We677mt6yzzgjI22HAHlRt78bi5CEaY
.linkedin.com/ Name: li_sugr
Value: 526c5cf3-b8a9-41d6-ad13-56cf18134d08
.linkedin.com/ Name: bcookie
Value: "v=2&f1a2164f-91a2-4d64-87b4-acc6b1ae8ed0"
.linkedin.com/ Name: lidc
Value: "b=TGST04:s=T:r=T:a=T:p=T:g=2880:u=1:x=1:i=1676386028:t=1676472428:v=2:sig=AQFvZKAwWecysDT4wdSVI7cPEkOYm5Qi"
.everesttech.net/ Name: everest_g_v2
Value: g_surferid~Y_ue7AAFVqyvrgBh
.simpli.fi/ Name: suid
Value: E3CB08F750754A85801BDFDF66773F4A
.lijit.com/ Name: _ljtrtb_5001
Value: 6b031a08030fe1b8d28a072bef209c98
.adnxs.com/ Name: uuid2
Value: 8827296444138014376
.lijit.com/ Name: _ljtrtb_2
Value: E3CB08F750754A85801BDFDF66773F4A
.turn.com/ Name: uid
Value: 3512732696919854338
.tynt.com/ Name: pids
Value: %5B%7B%22p%22%3A%224bbb341d17%22%2C%22f%22%3A1%2C%22ts%22%3A1676386028225%7D%2C%7B%22p%22%3A%226361f7f203%22%2C%22f%22%3A2%2C%22ts%22%3A1676386028225%7D%5D
.dpm.demdex.net/ Name: dpm
Value: 16896837284735386940046990268884483764
.demdex.net/ Name: demdex
Value: 16896837284735386940046990268884483764
.cprapid.com/ Name: __dtsu
Value: 4C30167638602691CA90142231E83D85
.cprapid.com/ Name: lotame_domain_check
Value: cprapid.com
.tynt.com/ Name: uid
Value: CoIKTGPrnu135LCOA5TRAg==
.dtscdn.com/ Name: uid
Value: 4C30167638602691CA90142231E83D85
.liadm.com/ Name: lidid
Value: 93a65cda-62fc-49d4-b267-e5c6bf7b1d38
.onaudience.com/ Name: cookie
Value: 63fd75efec889ce1
.onaudience.com/ Name: done_redirects147
Value: 1
.onaudience.com/ Name: done_redirects104
Value: 1
.onaudience.com/ Name: done_redirects219
Value: 1
.crwdcntrl.net/ Name: _cc_cc
Value: "ACZ4XmNQMEsyMDZMNLAwMDZISzVMskgxskg0MDdKSk0zMrBMtrRgAILk1%2FM%2B%2Fv7%2F%2Fz8%2FiAMGPD82TmFh3qPF8J%2BR8aMsiNxeDyIZni2ew8KELM5w%2FughZmwqn295oYtNfPe%2BywLYxD803BdANfkw0C5sKt8twS7efbfLAJv6i18ssQm3XFTHJnzp1CM2mG8ByDRr8Q%3D%3D"
.crwdcntrl.net/ Name: _cc_aud
Value: "ABR4XmNgYGBIfj3vI5CCADYGBq4ZYOaiVhDJqDUbQs0CUXzuDmDew3ogCQAJnggu"
.cprapid.com/ Name: _cc_id
Value: 6b031a08030fe1b8d28a072bef209c98
.cprapid.com/ Name: panoramaId_expiry
Value: 1676990833870
.cprapid.com/ Name: panoramaId
Value: 883bf1b6caf0ba146936a62d77eb16d5393890b5572018c49e136406ff655d50
.tapad.com/ Name: TapAd_TS
Value: 1676386033988
.tapad.com/ Name: TapAd_DID
Value: b147d514-b10f-43bd-8b60-09c04bd533a5
.adsrvr.org/ Name: TDCPM
Value: CAESFAoFdGFwYWQSCwjipNfKjKnHOxAFGAEgASgCMgsI4pza96KpxzsQBTgBWgV0YXBhZGAC
.tapad.com/ Name: TapAd_3WAY_SYNCS
Value: 1!1094
.ml314.com/ Name: pi
Value: 3633601289976283155
.yahoo.com/ Name: A3
Value: d=AQABBPKe62MCECIriTMAT0ojDV3zoWOtyZIFEgEBAQHw7GP1YwAAAAAA_eMAAA&S=AQAAAlgPCK7ijrUlwtSYlX7Yn74
.analytics.yahoo.com/ Name: IDSYNC
Value: 19bk~29zq
.mathtag.com/ Name: uuid
Value: 753f63eb-9ef2-4200-a10f-30dba8e3fe6b
.krxd.net/ Name: _kuid_
Value: PYRW7mtR
.sharethis.com/ Name: __stid
Value: ZGwAAmPrnvIAAAAICtbgAw==
.sharethis.com/ Name: __stidv
Value: 2
.c.cintnetworks.com/ Name: TiPMix
Value: 86.71448420672971
.c.cintnetworks.com/ Name: x-ms-routing-name
Value: self
.rubiconproject.com/ Name: khaos
Value: LE4CYMRA-A-K7G7
.rubiconproject.com/ Name: audit
Value: 1|2HyvSihnZL29AvMM7nXeQVtndtIWlL2SxIlVwgF17g6Jl7/YsOb2Jc7t/K/z2gkmP7/iNOetxwvyUhTWCqUS/D1eMj+H8dOH1yhNRTiMlZj9MZy7fGtMF99qIrg+dP3XjwvVWJ34H1yLv94Ot7yIYGDw8Z8vTu4Tk50LKQzdh9Q=
.bluekai.com/ Name: bku
Value: Whz99wvKbtBZJV9O
.bluekai.com/ Name: bkpa
Value: KJy9BQeJd02pSUHknpD81ezdqsk+SUx21YjojeNi1VWymsaABtJCBePM1EaMmVPMBsWljZR6jZx6jVR819190ozxMy==
.sitescout.com/ Name: ssi
Value: 3f5fb82f-d8f1-4653-a1b7-611ce881df22#1676386034630
.sitescout.com/ Name: _ssuma
Value: eyI3IjoxNjc2Mzg2MDM0Nzk0fQ
.agkn.com/ Name: ab
Value: 0001%3A2j4q5gWM4mrgSORFo1Mg8%2B9NeL2wznN7
.rqtrk.eu/ Name: browser_id
Value: 1:d2230a85-0bf6-49f8-8578-6af28c612396
.agkn.com/ Name: u
Value: C|0AAAAAAAAK35bcwAAAAAA

17 Console Messages

Source Level URL
Text
network error URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/all/scripts-6db7f1f3edd0e72b01f4957bf91c3b91.js.download
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)
javascript error URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
Message:
Access to font at 'https://www.mitid.dk/assets/fonts/IBMPlexSans-Bold.woff2' from origin 'https://login.dokument.20-225-68-42.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.mitid.dk/assets/fonts/IBMPlexSans-Bold.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
Message:
Access to font at 'https://www.mitid.dk/assets/fonts/IBMPlexSans-SemiBold.woff2' from origin 'https://login.dokument.20-225-68-42.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.mitid.dk/assets/fonts/IBMPlexSans-SemiBold.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
Message:
Access to font at 'https://www.mitid.dk/assets/fonts/IBMPlexSans-Medium.woff2' from origin 'https://login.dokument.20-225-68-42.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.mitid.dk/assets/fonts/IBMPlexSans-Medium.woff2
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
Message:
Access to font at 'https://www.mitid.dk/assets/fonts/IBMPlexSans-Bold.woff' from origin 'https://login.dokument.20-225-68-42.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.mitid.dk/assets/fonts/IBMPlexSans-Bold.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
Message:
Access to font at 'https://www.mitid.dk/assets/fonts/IBMPlexSans-SemiBold.woff' from origin 'https://login.dokument.20-225-68-42.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.mitid.dk/assets/fonts/IBMPlexSans-SemiBold.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/frame/mitlogin.php
Message:
Access to font at 'https://www.mitid.dk/assets/fonts/IBMPlexSans-Medium.woff' from origin 'https://login.dokument.20-225-68-42.cprapid.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.mitid.dk/assets/fonts/IBMPlexSans-Medium.woff
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/partials/status.php
Message:
Failed to load resource: the server responded with a status of 500 (Internal Server Error)
network error URL: https://login.dokument.20-225-68-42.cprapid.com/mitid/partials/status.php
Message:
Failed to load resource: the server responded with a status of 500 (Internal Server Error)
network error URL: https://dmp.truoptik.com/f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10832%2Ftp%3DTRUP
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://global.ib-ibi.com/image.sbxx?go=262106&pid=420&xid=6b031a08030fe1b8d28a072bef209c98
Message:
Failed to load resource: net::ERR_CONNECTION_RESET

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

a.dtssrv.com
aorta.clickagy.com
ap.lijit.com
audex.userreport.com
bcp.crwdcntrl.net
beacon.krxd.net
c.cintnetworks.com
cdn-tc.33across.com
cdn.tynt.com
ce.lijit.com
cm.g.doubleclick.net
cms.analytics.yahoo.com
d.turn.com
data-beacons.s-onetag.com
de.tynt.com
dmp.truoptik.com
dpm.demdex.net
get.s-onetag.com
global.ib-ibi.com
i.liadm.com
i6.liadm.com
iamokay.in
ib.adnxs.com
ic.tynt.com
loadus.exelator.com
login.dokument.20-225-68-42.cprapid.com
match.adsrvr.org
ml314.com
onetag-geo.s-onetag.com
pixel-sync.sitescout.com
pixel.onaudience.com
pixel.tapad.com
ps.eyeota.net
px.ads.linkedin.com
secure.adnxs.com
spl.zeotap.com
sync-tm.everesttech.net
sync.crwdcntrl.net
sync.mathtag.com
sync.sharethis.com
sync.srv.stackadapt.com
t.dtscdn.com
t.dtscout.com
tags.bluekai.com
tags.crwdcntrl.net
token.rubiconproject.com
um.simpli.fi
ups.analytics.yahoo.com
vpod1q.qa.lijit.com
whos.amung.us
widgets.amung.us
wt.rqtrk.eu
www.gstatic.com
www.mitid.dk
aorta.clickagy.com
global.ib-ibi.com
secure.adnxs.com
vpod1q.qa.lijit.com
www.mitid.dk
103.229.205.243
104.16.111.154
104.18.35.34
104.18.36.173
104.254.150.228
104.69.166.9
106.10.236.147
107.178.244.193
13.228.146.168
13.33.33.16
13.33.33.31
13.33.88.100
141.94.171.213
141.95.97.230
142.250.4.155
148.66.132.125
15.197.193.217
151.101.66.49
18.141.109.184
18.155.68.129
20.225.68.42
2001:df2:a300:bbbb::136
209.191.163.210
2404:6800:4003:c04::5e
2600:1f18:ed:550f:baf3:573d:4b62:a404
2606:4700:10::6816:1857
2606:4700:10::6816:4bab
2606:4700:20::681a:d3c
2606:4700:21::8d65:780b
2606:4700:e4::ac40:a61f
2620:1ec:21::14
3.114.95.219
3.127.99.93
34.111.234.236
34.214.92.193
34.226.103.191
35.167.56.1
35.247.47.28
40.112.192.69
52.74.13.196
54.192.150.110
54.81.90.253
63.251.14.60
67.202.105.31
67.202.105.32
69.173.158.64
98.98.134.243
07dbb740764ddcc657e44a4f2767a85c877c6c92262615acefe839c0ca07c9e9
0af3aae90b7de9fdceee2ab421378ea2f54c74be81ef43fc6c1790a032755d80
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
117cf3b06cf95ef6bfc7224b20f50b3c6bdc2d2b9a6c22d4954df9237438ef7e
1bb2279aed6bc1438d2b17a5ffcbac9d37864582aedeeec8d301eab162b2c213
2052a227c361a7e99ea70f5bdcf54cd9e6c6b493dd4d20b73b376d94ce0dc0d1
21a2a17b532837aeafeb95de9f252bfec714028517f79fb4143845ca4d23353c
2742fa93ccb423205f09d2c2eaaec9ce59d0adcf67620d6b27560e3a616a8004
2bbe5dc049d7c24d18fa1623f48772832cbfa6f3281df6b41723b9bd7f3be7f9
2f561b02a49376e3679acd5975e3790abdff09ecbadfa1e1858c7ba26e3ffcef
3fae192e505aec979acdbd99495d7e0bc530eaa50de9de545880f26a717e1343
3fc2607b1e133fb89affeca8fa96db25e9af2fa9d2f7960d2a9602df9e96ef72
4d9018df5feda1e2a1125de1a10704bcca23086a007ea8a57a9aba3453ae5fae
4dac0026fbfa2615dce30c0af12830863fe885f84387a0147b9e338f548d5d82
4e0705327480ad2323cb03d9c450ffcae4a98bf3a5382fa0c7882145ed620e49
4ef5f864f89db7feaaaa5332c0a99d76076af49fef488806541ca2561e4cb379
4f98589b5ad297e797fc12ed5b90a5e9244a17dbc34c5cee66e01ae8c1455d2c
5d0a6e3bc914db376bf187c380750b197c317e1bf40fab9ad959ad5facd8f9ed
63cf7a38baaaaebc012cfc355797544949b60c040b5da57560f26d88502d1372
64afebda91e3c63022ddbd3c9136289d6a6536ea3771729ecda0be7abb6a24e0
6691c17050e97fa3a70eb75b6da5d601b461af4d26b954f87dcddbf354f61eda
6bb27299ef7a2f71792920ae936f4f0800cf1a43ff5f8b4c835233fde4c1e387
70170e469d8d05527acab7e3335c6fe91e2966ddbb6e9ea6211260b8f717d120
79a758c740f7930e579ceb32fb8ce45a82c18af1fd374391469a4d3492dc5e0b
7d1472924fee85ca472092b52ca1e70ee4192dc3410a7e3d89a452e07aa6001e
7fb5723206cb48a20b0cec220abdcc90ad81788a8645812d1f82478a86ee4411
7fccdf59f5dec8ddbf11ed9f5e28cf80e6424389a35d5a4b76ef39f2df02f8be
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
8a22f5ea2bc34877a3334b91210c881523678eec1e915cf6a4ee261ba58121b1
976797486710b11ca54553f63e88164cc0a5b7c52916334620fc3d83d251b82f
9933d7066a22669cd5d48d0051aa5f2d7ea91bad0a9223f3d7884e93c3ca8a28
9dab070ee75ce06cf5e8bb6ab989f0130e40f216a1a717d6a0538a57f5143fec
9fc5b5c44107cfc6701be07fa5d5a4d7ab066607dd7ab6e9f396ac709e28424f
a386a6170805a64ba2e46bcc37c79500b5207bd708b0d1da83cbcbc483e64cb7
b0fe2ef3be2ee94968865b9c1f4a6df9047df6da9d6db098b14837964261183f
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
bbced6232ded5158ab8089211c46f20147d5524e5084f83ee56eb8cf8d0e3951
c5a9c1da2841785221f3cbd5d59fb206a46a9f7b87acd9defbaaad16da7bc10f
caa849b179befa2645a8e2c474d2e82a76777a3305315ece911013e8ee9a916c
caf00dccdfb24b237c2e763929bbdbf10d64d66606688390a39c6456fbddb409
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
d690ce1d3a1304fff86d11c4f38ad540da84949d881ea0c04b49bcc0f13483e0
de9d3fd0eb948bd294477d0eda60a73b85caff1794803530d0463193a113da98
dfb28731e8cc2d497681f9a1d878ce2fc36c1836ab0fa0fc5edce8b0eea630bb
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e6fb9c3b8c7657ae2ff8b85860105410994ba2dd9461388484c6f90ab32759ae
ee63e2f611bcfb4272cb64e394438eacbc35b20a59c56fe0b5f838b0f0a96520
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
f522106cb8eef17f67ab33bb623590773c6c58f65bfc805fff1f34a0abdf9c75
f6d82f567d08ec91a1b6ef0d4abf21be7a2d3dbc0a41c122584ea3536755b3ac
f8cf19400db386249da10db770cf2bae49317ee40ab623aa20e614912c4bafb8
ff28a732b1fc6a547797b7a9a7c29025ae41b74cc5e208232418d9c41fb43c44