Edit tour

Windows Analysis Report
http://girouardelectricien.ca

Overview

General Information

Sample URL:http://girouardelectricien.ca
Analysis ID:1642952
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Connects to several IPs in different countries
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1904,i,769915759295952852,15154227713987146391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2116 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-19T12:49:37.804373+010020221121Exploit Kit Activity Detected192.168.2.1850148104.18.26.193443TCP
2025-03-19T12:49:37.814818+010020221121Exploit Kit Activity Detected192.168.2.185014618.203.184.189443TCP
2025-03-19T12:49:37.973621+010020221121Exploit Kit Activity Detected192.168.2.185017334.254.88.199443TCP
2025-03-19T12:49:38.756048+010020221121Exploit Kit Activity Detected192.168.2.185024218.184.206.66443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-19T12:49:38.103725+010028494291Attempted Administrator Privilege Gain1.1.1.153192.168.2.1858163UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://infosystemsllc.com/?cvdauh53kl6c73fkflk0Avira URL Cloud: Label: malware

Phishing

barindex
Source: 1.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://urquhar.tapest.cfd/proc.php?5ca2156095f230... This script exhibits several high-risk behaviors, including dynamic code execution (via the obfuscated URL) and potential data exfiltration (redirecting to an Amazon URL with encoded parameters). The combination of these factors suggests a high likelihood of malicious intent, potentially for phishing or other malicious purposes.
Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://urquhar.tapest.cfd/?utm_medium=9eb2bcdc899... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated URLs. The script uses setInterval to repeatedly manipulate the DOM, and it redirects the user to a suspicious, obfuscated URL that appears to be collecting user data. These behaviors are highly indicative of malicious intent, and the script should be considered a high-risk threat.
Source: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181HTTP Parser: Base64 decoded: o=2&type=1&code=3438&tl=129600
Source: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181HTTP Parser: No favicon
Source: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181HTTP Parser: No favicon
Source: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49983 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49984 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.18:49989 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.18:49987 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.18:49988 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50003 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50006 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.51.204.198:443 -> 192.168.2.18:50016 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.18:50017 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.18:50018 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.198.106.197:443 -> 192.168.2.18:50019 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.128.77:443 -> 192.168.2.18:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.128.77:443 -> 192.168.2.18:50024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.172.103.29:443 -> 192.168.2.18:50025 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.172.103.29:443 -> 192.168.2.18:50026 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.161.81.121:443 -> 192.168.2.18:50027 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50031 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.205.195.144:443 -> 192.168.2.18:50035 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.128.77:443 -> 192.168.2.18:50037 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.32.110:443 -> 192.168.2.18:50044 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.32.110:443 -> 192.168.2.18:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.143.128:443 -> 192.168.2.18:50048 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.32.110:443 -> 192.168.2.18:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.172.103.29:443 -> 192.168.2.18:50050 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.172.103.29:443 -> 192.168.2.18:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.138.3.93:443 -> 192.168.2.18:50098 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.128.78:443 -> 192.168.2.18:50084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.132.93:443 -> 192.168.2.18:50097 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.157.231:443 -> 192.168.2.18:50117 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.132.129:443 -> 192.168.2.18:50129 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.132.93:443 -> 192.168.2.18:50134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.193:443 -> 192.168.2.18:50148 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.248.119.252:443 -> 192.168.2.18:50149 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.146.152:443 -> 192.168.2.18:50150 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.39.216:443 -> 192.168.2.18:50152 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.184.23.137:443 -> 192.168.2.18:50153 version: TLS 1.2
Source: unknownHTTPS traffic detected: 217.182.178.233:443 -> 192.168.2.18:50147 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.89.210.153:443 -> 192.168.2.18:50145 version: TLS 1.2
Source: unknownHTTPS traffic detected: 198.47.127.19:443 -> 192.168.2.18:50155 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.162.87:443 -> 192.168.2.18:50151 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.203.184.189:443 -> 192.168.2.18:50146 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.173.144.138:443 -> 192.168.2.18:50158 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.202.238.105:443 -> 192.168.2.18:50160 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.236.64:443 -> 192.168.2.18:50162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.194.53.123:443 -> 192.168.2.18:50159 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.104:443 -> 192.168.2.18:50168 version: TLS 1.2
Source: unknownHTTPS traffic detected: 198.47.127.19:443 -> 192.168.2.18:50166 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.140.188:443 -> 192.168.2.18:50163 version: TLS 1.2
Source: unknownHTTPS traffic detected: 37.157.6.237:443 -> 192.168.2.18:50164 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.193:443 -> 192.168.2.18:50170 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.36.150.184:443 -> 192.168.2.18:50167 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.184.23.137:443 -> 192.168.2.18:50172 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.36.150.184:443 -> 192.168.2.18:50167 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.1.228.241:443 -> 192.168.2.18:50169 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.254.88.199:443 -> 192.168.2.18:50173 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.236.64:443 -> 192.168.2.18:50184 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.28.221.183:443 -> 192.168.2.18:50182 version: TLS 1.2
Source: unknownHTTPS traffic detected: 198.47.127.205:443 -> 192.168.2.18:50188 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.162:443 -> 192.168.2.18:50189 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.28.221.183:443 -> 192.168.2.18:50191 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.88.131.7:443 -> 192.168.2.18:50157 version: TLS 1.2
Source: unknownHTTPS traffic detected: 198.47.127.205:443 -> 192.168.2.18:50194 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.253.35:443 -> 192.168.2.18:50200 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.78.254.47:443 -> 192.168.2.18:50193 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.62.124:443 -> 192.168.2.18:50203 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.98.64.218:443 -> 192.168.2.18:50207 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.215.237.72:443 -> 192.168.2.18:50206 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50197 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.226.228.48:443 -> 192.168.2.18:50210 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50199 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50202 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50205 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.202.254.7:443 -> 192.168.2.18:50212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.136.108:443 -> 192.168.2.18:50219 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.76.73.3:443 -> 192.168.2.18:50215 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.121.32:443 -> 192.168.2.18:50222 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50209 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.248.143.250:443 -> 192.168.2.18:50220 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.248.119.251:443 -> 192.168.2.18:50225 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50211 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.40.173:443 -> 192.168.2.18:50228 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.202.254.7:443 -> 192.168.2.18:50224 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.121.23:443 -> 192.168.2.18:50233 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.136.108:443 -> 192.168.2.18:50231 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.196.148:443 -> 192.168.2.18:50232 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.248.119.251:443 -> 192.168.2.18:50234 version: TLS 1.2
Source: unknownHTTPS traffic detected: 154.57.158.115:443 -> 192.168.2.18:50230 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.157.231:443 -> 192.168.2.18:50223 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.50.98:443 -> 192.168.2.18:50236 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.136.108:443 -> 192.168.2.18:50238 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.184.206.66:443 -> 192.168.2.18:50242 version: TLS 1.2
Source: unknownHTTPS traffic detected: 63.35.207.216:443 -> 192.168.2.18:50244 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.98.64.218:443 -> 192.168.2.18:50248 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.244.18.38:443 -> 192.168.2.18:50249 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.223.111.18:443 -> 192.168.2.18:50252 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.226:443 -> 192.168.2.18:50255 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.196.148:443 -> 192.168.2.18:50257 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.243.51.122:443 -> 192.168.2.18:50254 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.223.111.18:443 -> 192.168.2.18:50259 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.159.8:443 -> 192.168.2.18:50263 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.132:443 -> 192.168.2.18:50262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.210.15.1:443 -> 192.168.2.18:50256 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50279 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50278 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.130.62:443 -> 192.168.2.18:50281 version: TLS 1.2
Source: unknownHTTPS traffic detected: 63.35.207.216:443 -> 192.168.2.18:50304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.194.42.187:443 -> 192.168.2.18:50316 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 10
Source: global trafficTCP traffic: 192.168.2.18:50214 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:50214 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:50214 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:50214 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:50214 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:50214 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:50214 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:50214 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: infosystemsllc.com to https://healthy-lifestyle.yoghue.icu/help/?32161731835980&extra_param_1=cvdauh53kl6c73fkflk0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: healthy-lifestyle.yoghue.icu to https://urquhar.tapest.cfd/?utm_medium=9eb2bcdc89976429bc64127056a4a9d5d3a2b57a&utm_campaign=cid:11005&cid=11005-14814-202503191449212154
Source: Network trafficSuricata IDS: 2849429 - Severity 1 - ETPRO EXPLOIT Possible dhcpcd IPv6 IA/NA Buffer Overflow [Advertise 0x02] Inbound (CVE-2019-11577) : 1.1.1.1:53 -> 192.168.2.18:58163
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.18:50146 -> 18.203.184.189:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.18:50148 -> 104.18.26.193:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.18:50173 -> 34.254.88.199:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.18:50242 -> 18.184.206.66:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=g&oit=1&cp=1&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=gi&oit=1&cp=2&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=g&oit=1&cp=1&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=g&oit=1&cp=1&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=gi&oit=1&cp=2&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=gir&oit=1&cp=3&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=giro&oit=1&cp=4&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girou&oit=1&cp=5&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=giroua&oit=1&cp=6&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouar&oit=1&cp=7&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/AF1QipOaG2_DNszZcP6TAD7Ov3zv1JYH5IBi6MADzbb8=w92-h92-n-k-no HTTP/1.1Host: lh5.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gps-cs-s/AB5caB_FjSDso5EqeiQ_756uSbu_3xQCAcE-UQzGLwZto8l9dIz_UzZUdvym9l_St_mSAuaPEnxM_FN_xlDxesrS1LROIfBEDUeJejavsAYWTYax1DggaxQMseCUu7kYenPx_WbhgE0obg=w92-h92-n-k-no HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gps-cs-s/AB5caB85HA_uS5isOpc77MTPqgy5hgkrIzVtTjsOCRi9ATU91C2C3BWjQmIQcJhU3SlBR20gmdVd-SoXSvMCgjEsqXYDHrix05-cQZMX0TQiiBMGFuJPNH7eC9PS7vS6y3Q7u8RJEgiF=w92-h92-n-k-no HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=giroua&oit=1&cp=6&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girou&oit=1&cp=5&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=giroua&oit=1&cp=6&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouar&oit=1&cp=7&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouard&oit=1&cp=8&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouarde&oit=1&cp=9&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardel&oit=1&cp=10&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardele&oit=1&cp=11&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelec&oit=1&cp=12&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelect&oit=1&cp=13&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectr&oit=1&cp=14&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectri&oit=1&cp=15&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectric&oit=1&cp=16&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectrici&oit=1&cp=17&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricie&oit=1&cp=18&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricien&oit=1&cp=19&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricien.&oit=1&cp=20&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricien.c&oit=1&cp=21&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricien.ca&oit=3&cp=22&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: girouardelectricien.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?cvdauh53kl6c73fkflk0 HTTP/1.1Host: infosystemsllc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /help/?32161731835980&extra_param_1=cvdauh53kl6c73fkflk0 HTTP/1.1Host: healthy-lifestyle.yoghue.icuConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?utm_medium=9eb2bcdc89976429bc64127056a4a9d5d3a2b57a&utm_campaign=cid:11005&cid=11005-14814-202503191449212154 HTTP/1.1Host: urquhar.tapest.cfdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?utm_term=7483486446028849181&tid=57696e3332 HTTP/1.1Host: urquhar.tapest.cfdConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://urquhar.tapest.cfd/?utm_medium=9eb2bcdc89976429bc64127056a4a9d5d3a2b57a&utm_campaign=cid:11005&cid=11005-14814-202503191449212154Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /proc.php?5ca2156095f2300d15b19cd7dc9e6d8e9d1107b5 HTTP/1.1Host: urquhar.tapest.cfdConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "134.0.6998.36"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://urquhar.tapest.cfd/?utm_term=7483486446028849181&tid=57696e3332Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://urquhar.tapest.cfd/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/fmvtfjch/Captcha_vbyxwejcxm.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/fmvtfjch/Captcha_vbyxwejcxm.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=V5RNPB8C0EDE2KSFNVVX&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=V5RNPB8C0EDE2KSFNVVX&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: girouardelectricien.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=M1u7N8NyFAMlsxPe997NGQ%3D%3D&amzn-r=%2F%3F_encoding%3DUTF8%26tag%3Dmntzr-20%26linkCode%3Dur2%26linkId%3Dfbdfb9b1ea167046640ea9a6800add6e%26camp%3D1789%26creative%3D9325%26subId%3DM7483486446028849181&field-keywords=jlbfkb HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813
Source: global trafficHTTP traffic detected: GET /?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181 HTTP/1.1Host: www.amazon.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==
Source: global trafficHTTP traffic detected: GET /images/I/41oqEIFYdwL._RC%7C71JKPait+KL.css,51uyq4Mg2YL.css,21UgUChNR0L.css,01FcI3FsaiL.css,21Hc1s0-E4L.css,31YZpDCYJPL.css,21DwGGPS1eL.css,413J7RjVHpL.css,11HvNwu+WGL.css,31K0jc2KvHL.css,01H8CHB5aiL.css,21KQnzhmfTL.css,415g7iDx4VL.css,41FQVcfy5lL.css_.css?AUIClients/NavDesktopUberAsset HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUI HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB541706272_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB541706272_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11lCLXBMk5L._RC%7C61YBxGSpjrL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/3FFjjnZ6FBQZUp2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/LGWV0WcW4sqhlTH.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://images-na.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61IlupYtztL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/US-hq/2021/img/Toys_Internet/XCM_CUTTLE_1373515_1950504_US_379x304_1X_en_US._SY304_CB639569634_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/digital/video/web-explore/low_res_pv_banner._SY304_CB602119513_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/GiftCards/2024/Q4/VX-2621/VX-2621_GW_CC_Desktop_379x304._SY304_CB553496036_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-ZWVhMjc2YjAt-w186._SY116_CB410473316_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-MzBhMzU0M2Mt-w186._SY116_CB428347144_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-N2IwYmQwNGIt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-YjliNzM1M2Mt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DG0CPK3K7GV2RQVVSYW5M:0 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin
Source: global trafficHTTP traffic detected: GET /images/I/31PvjKh9oXL.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51na2k2njbL._RC%7C71zII+IFdGL.js,01QvReFeJyL.js,01VfhmbHmKL.js,71m4s8J6XyL.js,01cZ21lATAL.js,01bAfFgS7JL.js,01A2AtmCtlL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21PMP-WgxTL.js,41lXbNNGwGL.js,51HrkAbbpLL.js,31XO9BO1OrL.js,11lw6J7z8iL.js,31+UifI0MIL.js,01VYGE8lGhL.js,01tDwkxEoCL.js_.js?AUIClients/NavDesktopUberAsset HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/kindle/journeys/YjAwMjVmYjUt/YjAwMjVmYjUt-YmMzZGJjMzYt-w379._SY304_CB410321238_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/img18/home/journeys/MjJkZGVlZDYt/MjJkZGVlZDYt-OGRmN2JmYWEt-w379._SY304_CB410698465_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?bannerid=-ad-sidebar. HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.amazon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/3FFjjnZ6FBQZUp2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/LGWV0WcW4sqhlTH.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2020/CategoryCards/mp_20200604_fashion_desktopsinglecategory_desktop_379x304._SY304_CB430707313_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/61IlupYtztL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/GiftCards/2024/Q4/VX-2621/VX-2621_GW_CC_Desktop_379x304._SY304_CB553496036_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-MzBhMzU0M2Mt-w186._SY116_CB428347144_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-ZWVhMjc2YjAt-w186._SY116_CB410473316_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/digital/video/web-explore/low_res_pv_banner._SY304_CB602119513_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-N2IwYmQwNGIt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/US-hq/2021/img/Toys_Internet/XCM_CUTTLE_1373515_1950504_US_379x304_1X_en_US._SY304_CB639569634_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /empty.gif?1742384975068 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua-platform-version: "10.0.0"sec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0sec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-viewport-width: 1280rtt: 50downlink: 10Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /images/G/01/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-YjliNzM1M2Mt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/img18/home/journeys/MjJkZGVlZDYt/MjJkZGVlZDYt-OGRmN2JmYWEt-w379._SY304_CB410698465_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2020/CategoryCards/mp_20200604_fashion_desktopsinglecategory_desktop_379x304._SY304_CB430707313_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?bannerid=-ad-sidebar. HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/kindle/journeys/YjAwMjVmYjUt/YjAwMjVmYjUt-YmMzZGJjMzYt-w379._SY304_CB410321238_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&sw=1280&sh=1024&vw=1263&vh=897&m=1&sc=G0CPK3K7GV2RQVVSYW5M&ue=4&bb=174&ns=190&ne=237&be=387&fcp=244&fp=244&cf=420&pc=811&tc=-488&na_=-488&ul_=-16&_ul=-16&rd_=-483&_rd=-337&fe_=-337&lk_=-337&_lk=-337&co_=-337&_co=-337&sc_=-1742384974434&rq_=-336&rs_=-21&_rs=251&dl_=-15&di_=418&de_=418&_de=419&_dc=810&ld_=810&_ld=-1742384974434&ntd=0&ty=0&rc=1&hob=3&hoe=4&ld=811&t=1742384975245&ctb=1&rt=cf:14-3-3-8-2-0-0__ld:26-5-3-16-4-0-1&csmtags=aui|aui:aui_build_date:3.25.1-2025-03-13|navbar|FWCIMEnabled|fls-na-amazon-com|cf_cdn_fr|cf_cdn_mp|gwCFImgNoCache|aui:sw:page_proxy:no_ctrl|adblk_no&viz=visible:3&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua-platform-version: "10.0.0"sec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0sec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-viewport-width: 1280rtt: 50downlink: 10Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /images/I/216YVwoRFDL.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bao-csm/forensics/a9-tq-forensics-incremental.min.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /empty.gif?1742384975068 HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&sw=1280&sh=1024&vw=1263&vh=897&m=1&sc=G0CPK3K7GV2RQVVSYW5M&ue=4&bb=174&ns=190&ne=237&be=387&fcp=244&fp=244&cf=420&pc=811&tc=-488&na_=-488&ul_=-16&_ul=-16&rd_=-483&_rd=-337&fe_=-337&lk_=-337&_lk=-337&co_=-337&_co=-337&sc_=-1742384974434&rq_=-336&rs_=-21&_rs=251&dl_=-15&di_=418&de_=418&_de=419&_dc=810&ld_=810&_ld=-1742384974434&ntd=0&ty=0&rc=1&hob=3&hoe=4&ld=811&t=1742384975245&ctb=1&rt=cf:14-3-3-8-2-0-0__ld:26-5-3-16-4-0-1&csmtags=aui|aui:aui_build_date:3.25.1-2025-03-13|navbar|FWCIMEnabled|fls-na-amazon-com|cf_cdn_fr|cf_cdn_mp|gwCFImgNoCache|aui:sw:page_proxy:no_ctrl|adblk_no&viz=visible:3&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DG0CPK3K7GV2RQVVSYW5M:0 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D897%26m%3D1%26sc%3DG0CPK3K7GV2RQVVSYW5M%26ue%3D4%26bb%3D174%26ns%3D190%26ne%3D237%26be%3D387%26fcp%3D244%26fp%3D244%26cf%3D420%26pc%3D811%26tc%3D-488%26na_%3D-488%26ul_%3D-16%26_ul%3D-16%26rd_%3D-483%26_rd%3D-337%26fe_%3D-337%26lk_%3D-337%26_lk%3D-337%26co_%3D-337%26_co%3D-337%26sc_%3D-1742384974434%26rq_%3D-336%26rs_%3D-21%26_rs%3D251%26dl_%3D-15%26di_%3D418%26de_%3D418%26_de%3D419%26_dc%3D810%26ld_%3D810%26_ld%3D-1742384974434%26ntd%3D0%26ty%3D0%26rc%3D1%26hob%3D3%26hoe%3D4%26ld%3D811%26t%3D1742384975245%26ctb%3D1%26rt%3Dcf%3A14-3-3-8-2-0-0__ld%3A26-5-3-16-4-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.25.1-2025-03-13%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Ccf_cdn_fr%7Ccf_cdn_mp%7CgwCFImgNoCache%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cadblk_no%26viz%3Dvisible%3A3%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:812 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D163%26pc0%3D425%26ld0%3D425%26t0%3D1742384974859%26sc1%3Dportal-bb%26pc1%3D9%26ld1%3D9%26t1%3D1742384974618%26sc2%3DheroAf%26cf2%3D239%26pc2%3D239%26ld2%3D239%26t2%3D1742384974673%26sc3%3Dh1Af%26cf3%3D240%26pc3%3D240%26ld3%3D240%26t3%3D1742384974674%26sc4%3DnavCF%26cf4%3D270%26pc4%3D270%26ld4%3D270%26t4%3D1742384974704%26sc5%3DcsmCELLSframework%26bb5%3D389%26pc5%3D389%26ld5%3D389%26t5%3D1742384974823%26sc6%3DcsmCELLSpdm%26bb6%3D389%26pc6%3D390%26ld6%3D390%26t6%3D1742384974824%26sc7%3DcsmCELLSvpm%26bb7%3D390%26pc7%3D390%26ld7%3D390%26t7%3D1742384974824%26sc8%3DcsmCELLSfem%26bb8%3D390%26pc8%3D390%26ld8%3D390%26t8%3D1742384974824%26sc9%3Due_sushi_v1%26bb9%3D390%26pc9%3D391%26ld9%3D391%26t9%3D1742384974825%26sc10%3DjQueryReady%26cf10%3D397%26pc10%3D397%26ld10%3D397%26t10%3D1742384974831%26sc11%3Dgateway-asset-load%26cf11%3D399%26pc11%3D399%26ld11%3D399%26t11%3D1742384974833%26sc12%3DgwGridInit%26cf12%3D399%26pc12%3D399%26ld12%3D399%26t12%3D1742384974833%26sc13%3DgwBTFGridInit%26cf13%3D402%26pc13%3D402%26ld13%3D402%26t13%3D1742384974836%26sc14%3DjQueryDomReady%26cf14%3D418%26pc14%3D418%26ld14%3D418%26t14%3D1742384974852%26sc15%3Ddesktop-grid-2-visible%26cf15%3D420%26pc15%3D420%26ld15%3D420%26t15%3D1742384974854%26sc16%3Ddesktop-grid-1-visible%26cf16%3D420%26pc16%3D420%26ld16%3D420%26t16%3D1742384974854%26sc17%3Dgw-ftGr-desktop-hero-1-visible%26cf17%3D420%26pc17%3D420%26ld17%3D420%26t17%3D1742384974854%26sc18%3Ddesktop-grid-4-visible%26cf18%3D421%26pc18%3D421%26ld18%3D421%26t18%3D1742384974855%26sc19%3Ddesktop-grid-3-visible%26cf19%3D525%26pc19%3D525%26ld19%3D525%26t19%3D1742384974959%26sc20%3Ddesktop-btf-grid-1-visible%26cf20%3D568%26pc20%3D568%26ld20%3D568%26t20%3D1742384975002%26sc21%3Ddesktop-btf-grid-2-visible%26cf21%3D572%26pc21%3D572%26ld21%3D572%26t21%3D1742384975006%26sc22%3Ddesktop-btf-grid-3-visible%26cf22%3D576%26pc22%3D576%26ld22%3D576%26t22%3D1742384975010%26sc23%3Ddesktop-btf-grid-4-visible%26cf23%3D581%26pc23%3D581%26ld23%3D581%26t23%3D1742384975015%26ctb%3D1:812 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /images/I/11zuylp74DL._RC%7C11Y+5x+kkTL.js,51F3LXOLEtL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21u+kGQyRqL.js,012FVc3131L.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51zH7YD-TsL.js,11nAhXzgUmL.js,11dIAzUNpxL.js,1110g-SvlBL.js,116PwN2VXHL.js,21+WA5wfjfL.js,0190vxtlzcL.js,51xvEQZx5oL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,01ASnt2lbqL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,31N+6dLod0L.js,01tvglXfQOL.js,11+FwJUUPNL.js,014gnDeJDsL.js,11vb6P5C5AL.js,015+pUPweLL.js_.js?AUIClients/AmazonUI HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/51tQKx1B9KL.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal-migration/hz/glow/get-rendered-toaster?pageType=Gateway&aisTransitionState=null&rancorLocationSource=IP_GEOLOCATION&_=1742384975532 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"viewport-width: 1280device-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0X-Requested-With: XMLHttpRequestAccept: text/html,*/*sec-ch-viewport-width: 1280downlink: 10ect: 4gsec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 50sec-ch-ua-platform-version: "10.0.0"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /images/S/sash/pDxWAF1pBB0dzGB.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/KFPk-9IF4FqAqY-.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/Dv1WQ5DdeMS5qP7.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/VjTR4RqBzY0mUYx.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/WOnTLzkiaEccV7F.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/2SazJx$EeTHfhMN.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D985%26pc0%3D985%26ld0%3D985%26t0%3D1742384975419%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:984 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D986%26pc0%3D986%26ld0%3D986%26t0%3D1742384975420%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:985 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D444%26pc%3D989%26at%3D989%26t%3D1742384975423%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:988 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /images/G/01/javascripts/lib/popover/images/snake._CB485935611_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/ozb5-CLHQWI6Soc.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/S/sash/KwhNPG8Jz-Vz2X7.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/javascripts/lib/popover/images/snake._CB485935611_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D1082%26pc0%3D1082%26ld0%3D1082%26t0%3D1742384975516%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1081 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D1084%26pc0%3D1084%26ld0%3D1084%26t0%3D1742384975518%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1083 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"viewport-width: 1280device-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0X-Requested-With: XMLHttpRequestAccept: */*sec-ch-viewport-width: 1280downlink: 10ect: 4gsec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 50sec-ch-ua-platform-version: "10.0.0"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /portal-migration/hz/glow/get-rendered-toaster?pageType=Gateway&aisTransitionState=null&rancorLocationSource=IP_GEOLOCATION&_=1742384975532 HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /iu3?d=amazon.com&slot=navFooter&a2=0101aabb05e914b695dbdb88657aa3230c70392423ad4c6db47ffd0f7fbdb3d79af7&old_oo=0&ts=1742384975292&s=AaPWaWOutvlc4Fss129nga4stJfkgX2Oj9F1OyUJdj0H&gdpr_consent=&gdpr_consent_avl=&cb=1742384975292 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D897%26m%3D1%26sc%3DG0CPK3K7GV2RQVVSYW5M%26ue%3D4%26bb%3D174%26ns%3D190%26ne%3D237%26be%3D387%26fcp%3D244%26fp%3D244%26cf%3D420%26pc%3D811%26tc%3D-488%26na_%3D-488%26ul_%3D-16%26_ul%3D-16%26rd_%3D-483%26_rd%3D-337%26fe_%3D-337%26lk_%3D-337%26_lk%3D-337%26co_%3D-337%26_co%3D-337%26sc_%3D-1742384974434%26rq_%3D-336%26rs_%3D-21%26_rs%3D251%26dl_%3D-15%26di_%3D418%26de_%3D418%26_de%3D419%26_dc%3D810%26ld_%3D810%26_ld%3D-1742384974434%26ntd%3D0%26ty%3D0%26rc%3D1%26hob%3D3%26hoe%3D4%26ld%3D811%26t%3D1742384975245%26ctb%3D1%26rt%3Dcf%3A14-3-3-8-2-0-0__ld%3A26-5-3-16-4-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.25.1-2025-03-13%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Ccf_cdn_fr%7Ccf_cdn_mp%7CgwCFImgNoCache%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cadblk_no%26viz%3Dvisible%3A3%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:812 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D163%26pc0%3D425%26ld0%3D425%26t0%3D1742384974859%26sc1%3Dportal-bb%26pc1%3D9%26ld1%3D9%26t1%3D1742384974618%26sc2%3DheroAf%26cf2%3D239%26pc2%3D239%26ld2%3D239%26t2%3D1742384974673%26sc3%3Dh1Af%26cf3%3D240%26pc3%3D240%26ld3%3D240%26t3%3D1742384974674%26sc4%3DnavCF%26cf4%3D270%26pc4%3D270%26ld4%3D270%26t4%3D1742384974704%26sc5%3DcsmCELLSframework%26bb5%3D389%26pc5%3D389%26ld5%3D389%26t5%3D1742384974823%26sc6%3DcsmCELLSpdm%26bb6%3D389%26pc6%3D390%26ld6%3D390%26t6%3D1742384974824%26sc7%3DcsmCELLSvpm%26bb7%3D390%26pc7%3D390%26ld7%3D390%26t7%3D1742384974824%26sc8%3DcsmCELLSfem%26bb8%3D390%26pc8%3D390%26ld8%3D390%26t8%3D1742384974824%26sc9%3Due_sushi_v1%26bb9%3D390%26pc9%3D391%26ld9%3D391%26t9%3D1742384974825%26sc10%3DjQueryReady%26cf10%3D397%26pc10%3D397%26ld10%3D397%26t10%3D1742384974831%26sc11%3Dgateway-asset-load%26cf11%3D399%26pc11%3D399%26ld11%3D399%26t11%3D1742384974833%26sc12%3DgwGridInit%26cf12%3D399%26pc12%3D399%26ld12%3D399%26t12%3D1742384974833%26sc13%3DgwBTFGridInit%26cf13%3D402%26pc13%3D402%26ld13%3D402%26t13%3D1742384974836%26sc14%3DjQueryDomReady%26cf14%3D418%26pc14%3D418%26ld14%3D418%26t14%3D1742384974852%26sc15%3Ddesktop-grid-2-visible%26cf15%3D420%26pc15%3D420%26ld15%3D420%26t15%3D1742384974854%26sc16%3Ddesktop-grid-1-visible%26cf16%3D420%26pc16%3D420%26ld16%3D420%26t16%3D1742384974854%26sc17%3Dgw-ftGr-desktop-hero-1-visible%26cf17%3D420%26pc17%3D420%26ld17%3D420%26t17%3D1742384974854%26sc18%3Ddesktop-grid-4-visible%26cf18%3D421%26pc18%3D421%26ld18%3D421%26t18%3D1742384974855%26sc19%3Ddesktop-grid-3-visible%26cf19%3D525%26pc19%3D525%26ld19%3D525%26t19%3D1742384974959%26sc20%3Ddesktop-btf-grid-1-visible%26cf20%3D568%26pc20%3D568%26ld20%3D568%26t20%3D1742384975002%26sc21%3Ddesktop-btf-grid-2-visible%26cf21%3D572%26pc21%3D572%26ld21%3D572%26t21%3D1742384975006%26sc22%3Ddesktop-btf-grid-3-visible%26cf22%3D576%26pc22%3D576%26ld22%3D576%26t22%3D1742384975010%26sc23%3Ddesktop-btf-grid-4-visible%26cf23%3D581%26pc23%3D581%26ld23%3D581%26t23%3D1742384975015%26ctb%3D1:812 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D985%26pc0%3D985%26ld0%3D985%26t0%3D1742384975419%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:984 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D986%26pc0%3D986%26ld0%3D986%26t0%3D1742384975420%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:985 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3Dglow-toaster-api-timer-DESKTOP%26bb0%3D1098%26pc0%3D1299%26ld0%3D1299%26t0%3D1742384975733%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7Caui%7Caui%3Aajax%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1298 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D444%26pc%3D989%26at%3D989%26t%3D1742384975423%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:988 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /images/I/31To440CwiL.js?xcp HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D1082%26pc0%3D1082%26ld0%3D1082%26t0%3D1742384975516%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1081 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /iu3?d=amazon.com&slot=navFooter&a2=0101aabb05e914b695dbdb88657aa3230c70392423ad4c6db47ffd0f7fbdb3d79af7&old_oo=0&ts=1742384975292&s=AaPWaWOutvlc4Fss129nga4stJfkgX2Oj9F1OyUJdj0H&gdpr_consent=&gdpr_consent_avl=&cb=1742384975292&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk|t
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D1084%26pc0%3D1084%26ld0%3D1084%26t0%3D1742384975518%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1083 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3Dglow-toaster-api-timer-DESKTOP%26bb0%3D1098%26pc0%3D1299%26ld0%3D1299%26t0%3D1742384975733%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7Caui%7Caui%3Aajax%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1298 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D1583%26be0%3D1583%26pc0%3D1656%26ld0%3D1656%26t0%3D1742384976090%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1655 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D163%26pc0%3D1675%26ld0%3D1675%26t0%3D1742384976109%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1674 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=G0CPK3K7GV2RQVVSYW5M&sid=132-9841393-1029239&rx=rRLXY+KV4cpdGk1xfnbNZQ HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua-platform-version: "10.0.0"sec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0sec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-viewport-width: 1280rtt: 50downlink: 10Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /v3/pr?exlist=n-xr-HMT_n-id-HMT_n-eq-HMT3_n-ix-HMT_n-y-HMT_n-cx-HMT_n-telaria_n-dx-HMT2_imdb_n-lucid_n-samba.tv_n-rb-HMT3_adb_mp_af_n-sk_n-mediarithmics_n-lm-HMT3_index_n-kg-HMT_an_n-pm-HMT_nsln_fbca_nd_n-ym-HMT_n-ox-hmt_tbl_n-nt-HMT_ns_bsw_bk_n-dm2-HMT_gem_n-zeotap-4_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-fw-HMT1_n-og-HMT_adelphic_g_kr_n-comscr.com_ox_n-tl-HMT_n-semasio-ecm_n-gg-HMT2_n-g-hmt_n-ispot_pm&fv=1.0&ex-pl-fbca=iD1-0vWISdSrppgYFwh3tQ&a=cm&ex-pl-n-kr-new=qsOHb4IpQIuUwo7-dRw78g&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=lPoOmnRmRZ2rss66Rk5PMQ&ep=ttam_T219Ay-cPciHbT10pz394gKy5gVt3FghxdPYDLCefTFlRrKW_I5dq6u2qfeNwghhimPlRdhXuJQQdhzOXmltvf7nKp1z0vN4QUIyYfhLFd3xpGbsRHVlc2ncLYwGSwt3fWm1yYoT3Es1LDvk1kvUaYLJWSRjYm_LxsmHQ6UzXM5xjpdLAmT1ElndbzcyWtqbpESVs8lJ96cHG5ZmJmPjwlyq3XBXnH1V2MgUXTyBFjtHvTma3MT6-FXT21PLiyZ7A3VCIC8J4mCE6uDjMQDIXEr4IzMkvJ9V1SophCmy7IpLMDcSPXB23AvYZjPeLCEwqxm14lVy4Lmn7cmjaB--lXOfnBkbQuPsPAcfIXr4djLzIpRYmAO7v0HT_rBGUxoArKg-rYPnkx9nKfJMqoY-wzG0tXkDtLV_APoIRY_hS4ygjxIDxsHYVA09OdG8_Ey7ok0y6JWILaH8aWWJlN10XdtrAmCf46_w_eg3qqiOojyHU_lgOIOMtzythdSKOfMymLUhZxTJbiUIV9yyO3ISPP2wauy_LxmY0I30WPo95rdjwJFrK6g1_7N00SehqEAUEb4QX4bbs_ls_kVoSAkdmQTL7otlO1fF_e-W6xDQrHNH1IlwbG42vdA67Du5dMj6kYbZ802mk3xlbNfy3bDUIbPbJjwhM0GyV4ErAC2Zl9GIdSqIIq1qil74sx_8WuyVDVZs7xfp8_l3ytgojJx_j26tfE3A1O4rnqxNK-ELPxR8OtaohQi6uG_uld-J15U1v1wthva73VV6ragBgbYu9ZriIwVY_TVDUbzIJTv1Ev7hJDUmGoJcFiL9TadQeZ-JudmPD2GTvDXCZ0HS6Vq-UC_jrwttvL1EC51h-Z2ODpIJuURr5Ph1RCHZH3Ttm-Yc_Ii2Q0-mnSLrWcg7zGf3EGQxugywFm944QAEDCuHcvhY8AYb5nlIWA2JStf-Mgt35Dy5lPuaRZD9l1yb44BpDDtld5P66akZqkkd0BaTK-cTl_nppM-nINTUWt_nOpqm_oERa3a2OKGKGwjAQ_Y7q-2Ei9E01Va1hns5zSTUpdeKgs_-WFhfUxK2IqOHNK7WPeCrvcCHkXoWTL3IUlmvfKn9XN1J3OKexZ3b3oBf1Nuh7CNz053uLT9Pko0jszUDJhl1OlZJyjk-yrYoKay03cIx3t-i_Ur3sq7AjWD-mw7pGEpgHHdyBrSdeEX9-x2AEw46T2kEv5MTs4mt6glojHrCNlOc5q7lmsXjFme9qv5YLED2L9oIKd4yhZfM2rImEixz5IBDGxJXGE8Gr1zCMmfXJ77EutBmcisi7VJbfLMQ8EQLMfGR_zPm_OP HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /rrum?cm_dsp_id=198&external_user_id=M0sLo5gRTg2YfVdB155S7w&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DindexHMT%26id%3D&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?bidder=amazon&uid=Yl0j5oUQQFyQBIMNkfGasQ&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us/pixel?pId=32&puId=BYd5dq-pSR2KRXDPaa16fg&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DconnatixHMT%26id%3D%7BpuId%7D&gdpr_consent= HTTP/1.1Host: capi.connatix.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/idsync?cid=a706a6beb&ex=imdb.com HTTP/1.1Host: www.imdb.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=G0CPK3K7GV2RQVVSYW5M&sid=132-9841393-1029239&rx=rRLXY+KV4cpdGk1xfnbNZQ HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=144&partneruserid=Xuy37yFBRDKq_938C4MEpA&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid/a9?entity=188&code=ISGsI9MoTAWShvoP_sH2_w&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DxandrHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D1583%26be0%3D1583%26pc0%3D1656%26ld0%3D1656%26t0%3D1742384976090%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1655 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D163%26pc0%3D1675%26ld0%3D1675%26t0%3D1742384976109%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1674 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?tp_id=792&dsp_dax_listenerid=GgEEohCmSFy5PmIM1OL3Nw&gdpr_consent= HTTP/1.1Host: geo.ads.audio.thisisdax.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match?publisher_dsp_id=416&external_user_id=em16bC13SAuLtnBRCVfqwA&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%2Fa9%3Fentity%3D188%26code%3DISGsI9MoTAWShvoP_sH2_w%26redir%3Dhttps%253A%252F%252Fs.amazon-adsystem.com%252Fecm3%253Fex%253DxandrHMT%2526id%253D%2524UID%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=xqUWF4FHR5ZRxRgydMu59hdtxn5aZpjKfDNDlSlnlltLgGnqG66GY_8cSFue1otkUKc8kBCLSfHBQP_BmzdrmQu5ij9ALR9rjsGQxWKY3Tc.; receive-cookie-deprecation=1; uuid2=3957675070251095707
Source: global trafficHTTP traffic detected: GET /token?pid=2179&pt=n&puid=Ul5KW_AqQpCcImQ818iYuA&rk=usync-na&gdpr_consent= HTTP/1.1Host: pixel.rubiconproject.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=144&partneruserid=Xuy37yFBRDKq_938C4MEpA&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DindexHMT%26id%3D&cm_dsp_id=198&external_user_id=M0sLo5gRTg2YfVdB155S7w&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CMID=Z9qvUbmqPLoAC-HdAZ3ghgAA; CMPS=2155; CMPRO=2155
Source: global trafficHTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=3eG61GHuRSCP8DYmX3PnwA HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=139200&dpuuid=IWva6Yz4TNmWaHaTaJHBhA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /us/pixel?pId=32&puId=BYd5dq-pSR2KRXDPaa16fg&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DconnatixHMT%26id%3D%7BpuId%7D&gdpr_consent= HTTP/1.1Host: capi.connatix.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent= HTTP/1.1Host: image6.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?tp_id=792&dsp_dax_listenerid=GgEEohCmSFy5PmIM1OL3Nw&gdpr_consent= HTTP/1.1Host: geo.ads.audio.thisisdax.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /serving/cookie/match?party=1153&redirect_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadform.net%26id%3D%24%7BUUID%7D HTTP/1.1Host: c1.adform.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usermatchredir?s=184155&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex%26id%3D__UID__ HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CMID=Z9qvUbmqPLoAC-HdAZ3ghgAA; CMPS=2155; CMPRO=2155
Source: global trafficHTTP traffic detected: GET /v1/get_user_agent_id?dom_token=amazon-na-23&gdpr=0&gdpr_consent= HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?partner_id=1392&uid=5nWuqcRYT9aCaZmGh91lUw&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DloopmeHMT&id=&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/31mqNgZQVBL.js?AUIClients/PuffAuiAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/41enQvbo0+L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/11RhjigBo3L.js?AUIClients/WebFlowIngressJs HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/I/71EOqyQDjOL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveOrigin: https://www.amazon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match?publisher_dsp_id=416&external_user_id=em16bC13SAuLtnBRCVfqwA&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=3eG61GHuRSCP8DYmX3PnwA HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/get_or_create?gdpr=0&gdpr_consent=&domid=1109 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /serving/cookie/match?CC=1&party=1153&redirect_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadform.net%26id%3D%24%7BUUID%7D HTTP/1.1Host: c1.adform.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: C=1
Source: global trafficHTTP traffic detected: GET /api/v1/dsync/amazon?exid=Hfwrj-KYS_W6IM700oRdXw&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=139200&dpuuid=IWva6Yz4TNmWaHaTaJHBhA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: demdex=56421543903404557092900925113811004151
Source: global trafficHTTP traffic detected: GET /puff/content?data=%7B%22pageType%22%3A%22Gateway%22%2C%22subPageType%22%3A%22desktop%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.amazon.com%2F%3F_encoding%3DUTF8%26tag%3Dmntzr-20%26linkCode%3Dur2%26linkId%3Dfbdfb9b1ea167046640ea9a6800add6e%26camp%3D1789%26creative%3D9325%26subId%3DM7483486446028849181%22%2C%22hostName%22%3A%22www.amazon.com%22%2C%22path%22%3A%22%2F%22%2C%22queryString%22%3A%22%3F_encoding%3DUTF8%26tag%3Dmntzr-20%26linkCode%3Dur2%26linkId%3Dfbdfb9b1ea167046640ea9a6800add6e%26camp%3D1789%26creative%3D9325%26subId%3DM7483486446028849181%22%7D HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"viewport-width: 1280device-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0X-Requested-With: XMLHttpRequestAccept: */*sec-ch-viewport-width: 1280downlink: 10ect: 4gsec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36rtt: 50sec-ch-ua-platform-version: "10.0.0"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid=%24UID&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=xqUWF4FHR5ZRxRgydMu59hdtxn5aZpjKfDNDlSlnlltLgGnqG66GY_8cSFue1otkUKc8kBCLSfHBQP_BmzdrmQu5ij9ALR9rjsGQxWKY3Tc.; receive-cookie-deprecation=1; uuid2=3957675070251095707; anj=dTM7k!M4/YF7/.XF']wIg2GTzs*$3<!]tbPl1M]o$IyEVUcHInLf3OJHlrPTKb9/XMV(>hPNeL3cw>_*u=D4G#BI7y)N[UD!!!(o*-ej_
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzgmdGw9MTI5NjAw&piggybackCookie=JDwLWFDCQYyBjZV3jx1D7g&rd=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DpubmaticHMT%26id%3D%24%7BDSP_UID%7D&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=xandrHMT&id=ISGsI9MoTAWShvoP_sH2_w HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=medr&google_cm&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/dsync/amazon?exid=Hfwrj-KYS_W6IM700oRdXw&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ktcid=8160baeb-f973-067a-54d5-1c409d4c3a81
Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=Ul5KW_AqQpCcImQ818iYuA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cookie_sync?https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsamba.tv%26id%3D HTTP/1.1Host: ads.samba.tvConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=indexHMT&id=Z9qvUbmqPLoAC-HdAZ3ghgAA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=medr&google_cm=&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /puff/content?data=%7B%22pageType%22%3A%22Gateway%22%2C%22subPageType%22%3A%22desktop%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.amazon.com%2F%3F_encoding%3DUTF8%26tag%3Dmntzr-20%26linkCode%3Dur2%26linkId%3Dfbdfb9b1ea167046640ea9a6800add6e%26camp%3D1789%26creative%3D9325%26subId%3DM7483486446028849181%22%2C%22hostName%22%3A%22www.amazon.com%22%2C%22path%22%3A%22%2F%22%2C%22queryString%22%3A%22%3F_encoding%3DUTF8%26tag%3Dmntzr-20%26linkCode%3Dur2%26linkId%3Dfbdfb9b1ea167046640ea9a6800add6e%26camp%3D1789%26creative%3D9325%26subId%3DM7483486446028849181%22%7D HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzgmdGw9MTI5NjAw&piggybackCookie=JDwLWFDCQYyBjZV3jx1D7g&rd=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DpubmaticHMT%26id%3D%24%7BDSP_UID%7D&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=index&id=LoiYYemedsJwWbLpePiOszc4eAw4ZgAC HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=adform.net&id=5129767209707914211 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /fr/r.php?p=558293300959460&e=iD1-0vWISdSrppgYFwh3tQ&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dfbca%26id%3DiD1-0vWISdSrppgYFwh3tQ&s=1742384977&h=eE5sWDVLUVd3eTBqQTNpcGvVD4POOXVlknSLZYuFqt0MXjns HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /load/?p=204&g=8888&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/lci/sync/adv-amzn/c-23445/?rdr=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3F%26ex%3Dninthdecimal.com%26id%3D%24%7BND_UID%7D HTTP/1.1Host: lciapi.ninthdecimal.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /input?key=GOO&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx&google_gid=CAESEJQUVIHsIo-yT9nISc1wZYA&google_cver=1 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072986&val=eTgmbfCdTQeZAW6R6OvHFA&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DopenxHMT%26id%3D%7BOPENX_RTB_USERID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https://cookie-matching.mediarithmics.com/input?key=APX&apx_uid=$UID&opid=apx&ops=&utidl=tech:goo:CAESEJQUVIHsIo-yT9nISc1wZYA&gdpr_consent=&gdpr=0&action=GET_ID&etid=&domid=1109 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=xqUWF4FHR5ZRxRgydMu59hdtxn5aZpjKfDNDlSlnlltLgGnqG66GY_8cSFue1otkUKc8kBCLSfHBQP_BmzdrmQu5ij9ALR9rjsGQxWKY3Tc.; receive-cookie-deprecation=1; uuid2=3957675070251095707; anj=dTM7k!M4/YF7/.XF']wIg2GTzs*$3<!]tbPl1M]o$IyEVUcHInLf3OJHlrPTKb9/XMV(>hPNeL3cw>_*u=D4G#BI7y)N[UD!!!(o*-ej_
Source: global trafficHTTP traffic detected: GET /ecm3?ex=adobe.com&id=56421543903404557092900925113811004151 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=xandrHMT&id=ISGsI9MoTAWShvoP_sH2_w HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync?pn_id=amazon&id=mVOdH8NvTWiycfZ6KCawkA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DyieldmoHMT%26id%3D%7B%7Buserid%7D%7D&gdpr_consent= HTTP/1.1Host: sync-amazon.ads.yieldmo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/amazon-a9-network/1/rtb HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=Ul5KW_AqQpCcImQ818iYuA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?id=3957675070251095707&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=samba.tv&id=1498c8d53169a15d4 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=indexHMT&id=Z9qvUbmqPLoAC-HdAZ3ghgAA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /input?key=APX&apx_uid=3957675070251095707&opid=apx&ops=&utidl=tech:goo:CAESEJQUVIHsIo-yT9nISc1wZYA&gdpr_consent=&gdpr=0&action=GET_ID&etid=&domid=1109 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /suid/102012?vk=4fGConkpQ0iPxbD1l8epfA&ntv_r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DnativoHMT&id=&gdpr_consent= HTTP/1.1Host: jadserve.postrelease.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync_a9/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbidswitch.com%26id%3D%24%7BUUID%7D?gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9212284268 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=F0_L5_xcS1qBRDGtfZQojA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=index&id=LoiYYemedsJwWbLpePiOszc4eAw4ZgAC HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync?pn_id=amazon&id=mVOdH8NvTWiycfZ6KCawkA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DyieldmoHMT%26id%3D%7B%7Buserid%7D%7D&gdpr_consent= HTTP/1.1Host: sync-amazon.ads.yieldmo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=adform.net&id=5129767209707914211 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /cms?partner_id=AMAZON&ex=gemini HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=fbca&id=iD1-0vWISdSrppgYFwh3tQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /?zdid=1353&zurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: spl.zeotap.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /suid/102012?vk=4fGConkpQ0iPxbD1l8epfA&ntv_r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DnativoHMT&id=&gdpr_consent= HTTP/1.1Host: jadserve.postrelease.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: opt_out=1
Source: global trafficHTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=F0_L5_xcS1qBRDGtfZQojA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ul_cb/sync_a9/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbidswitch.com%26id%3D%24%7BUUID%7D?gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tuuid=db09d64c-7c2f-4466-ade4-59f7738540f2; c=1742384978; tuuid_lu=1742384978
Source: global trafficHTTP traffic detected: GET /map?dsp_id=13&uid=2Gc-TGbtQEyGbnWcGSf8WQ&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ups/58725/cms?partner_id=AMAZON&ex=gemini HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user-matching?id=2545&gdpr_consent= HTTP/1.1Host: ads.stickyadstv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=taboola.com&id=9dbbf302-1e1f-47fd-8de0-3df843375b8c-tucted434d2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?&ex=ninthdecimal.com&id=11449A0A52AFDA6719002D3602EF9267 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=mediarithmics&id=vec-124755496709&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /mw?zpartnerid=1353&env=mWeb&env=mWeb&eventType=map&id_mid_4=a3aeb57d-dc3f-463a-47ec-257ccc1567ae&id_mid_61=a3aeb57d-dc3f-463a-47ec-257ccc1567ae&reqId=fa049177-cc6e-467f-7aa9-fac6c8111056&zdid=1353&zurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: zc=a3aeb57d-dc3f-463a-47ec-257ccc1567ae
Source: global trafficHTTP traffic detected: GET /ecm3?ex=adobe.com&id=56421543903404557092900925113811004151 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?id=3957675070251095707&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?id=219133205191004553449&ex=neustar.biz HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=samba.tv&id=1498c8d53169a15d4 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /sync_a9/val=Uw3h_5rIT5Gf1-XO5vnXGQ&redirect=https://s.amazon-adsystem.com/ecm3?ex=bidswitch.com&id=${UUID}&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tuuid=db09d64c-7c2f-4466-ade4-59f7738540f2; c=1742384978; tuuid_lu=1742384978
Source: global trafficHTTP traffic detected: GET /user-registering?dataProviderId=961&userId=iFNAjB6UTCavgUVrddM0iw&redirectId=2545&gdpr_consent= HTTP/1.1Host: ads.stickyadstv.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: UID=99d91e438198e963e7e701e5040a8d1; uid-bp-30833=1
Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=wE4DpHXcQL5mguNBAJxVK3sW&source_user_id=RGuOXnq2RHm4iKhePRLo5A&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=a9&google_cm&ex=doubleclick.net&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmG1vbl12QaDDGBpyj1dI0aFjFOOS0_J8iDpP0SvDhjkM_lK-hF5mqrwC7xybw
Source: global trafficHTTP traffic detected: GET /ecm3?id=99d91e438198e963e7e701e5040a8d1&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /user-sync?amazondsp_id=wkwB9v4MQ9aBYVTtEKCnxw&redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DoguryHMT&id=&gdpr_consent= HTTP/1.1Host: ms-cookie-sync.presage.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p?c1=9&c2=27552257&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dcomscore.com%26id%3D%25AX_UUID%25 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xuid?mid=8341&xuid=IpxDKLipQDqmNkZ_jtcr5g&dongle=az46&rdir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=fbca&id=iD1-0vWISdSrppgYFwh3tQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=bidswitch.com&id=19dadfca0d0a8719a8af3caa8cde6cf2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /p2?c1=9&c2=27552257&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dcomscore.com%26id%3D%25AX_UUID%25 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=taboola.com&id=9dbbf302-1e1f-47fd-8de0-3df843375b8c-tucted434d2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=a9&google_cm&ex=doubleclick.net&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmG1vbl12QaDDGBpyj1dI0aFjFOOS0_J8iDpP0SvDhjkM_lK-hF5mqrwC7xybw
Source: global trafficHTTP traffic detected: GET /map?dsp_id=13&uid=2Gc-TGbtQEyGbnWcGSf8WQ&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?&ex=ninthdecimal.com&id=11449A0A52AFDA6719002D3602EF9267 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=a9&google_hm=lPoOmnRmRZ2rss66Rk5PMQ&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CPyDywE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmG1vbl12QaDDGBpyj1dI0aFjFOOS0_J8iDpP0SvDhjkM_lK-hF5mqrwC7xybw
Source: global trafficHTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xuid?mid=8341&xuid=IpxDKLipQDqmNkZ_jtcr5g&dongle=az46&rdir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=zeotap&id=a3aeb57d-dc3f-463a-47ec-257ccc1567ae HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/TC-3673-1.gif?redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dispot.tv%26id%3D%7BISID%7D HTTP/1.1Host: pi.ispot.tvConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /usersync?b=amz&i=hmOSpCMnQbKZrYxyLObdyQ&n=y&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ecm3?ex=mediarithmics&id=vec-124755496709&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?id=99d91e438198e963e7e701e5040a8d1&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=iFNAjB6UTCavgUVrddM0iw HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /amazon/1/get2?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=BB411BB042526B80
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=a9&google_hm=lPoOmnRmRZ2rss66Rk5PMQ&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmG1vbl12QaDDGBpyj1dI0aFjFOOS0_J8iDpP0SvDhjkM_lK-hF5mqrwC7xybw
Source: global trafficHTTP traffic detected: GET /ecm3?id=219133205191004553449&ex=neustar.biz HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=comscore.com&id=77cbef5423d03e56d5e0389360969a38 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?id=99d91e438198e963e7e701e5040a8d1&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=gumgumHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=bidswitch.com&id=19dadfca0d0a8719a8af3caa8cde6cf2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=ispot.tv&id=1bcaa84a9a38f16a1dc08426ea344bf5b6d176bca499520d92ba172a59874e73 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=zeotap&id=a3aeb57d-dc3f-463a-47ec-257ccc1567ae HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=semasio&id=BB411BB042526B80 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?id=99d91e438198e963e7e701e5040a8d1&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=iFNAjB6UTCavgUVrddM0iw HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=comscore.com&id=77cbef5423d03e56d5e0389360969a38 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=gumgumHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=ispot.tv&id=1bcaa84a9a38f16a1dc08426ea344bf5b6d176bca499520d92ba172a59874e73 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /ecm3?ex=semasio&id=BB411BB042526B80 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=Axz4poGw9kBsmfOPdtfFmGk; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D368%26pc%3D4097%26at%3D4097%26t%3D1742384978531%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4096 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D574%26pc%3D4097%26at%3D4097%26t%3D1742384978531%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4096 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D1112%26pc%3D4097%26at%3D4097%26t%3D1742384978531%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4096 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D368%26pc%3D4097%26at%3D4097%26t%3D1742384978531%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4096 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D574%26pc%3D4097%26at%3D4097%26t%3D1742384978531%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4096 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D1112%26pc%3D4097%26at%3D4097%26t%3D1742384978531%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4096 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&ctb=1&m=1&sc=G0CPK3K7GV2RQVVSYW5M&pc=4745&at=4745&t=1742384979179&csmtags=csm-feature-touch-enabled:false&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua-platform-version: "10.0.0"sec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0sec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-viewport-width: 1280rtt: 100downlink: 10Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&ctb=1&m=1&sc=G0CPK3K7GV2RQVVSYW5M&pc=4761&at=4761&t=1742384979195&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua-platform-version: "10.0.0"sec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0sec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-viewport-width: 1280rtt: 100downlink: 10Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&ctb=1&m=1&sc=G0CPK3K7GV2RQVVSYW5M&pc=4745&at=4745&t=1742384979179&csmtags=csm-feature-touch-enabled:false&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&ctb=1&m=1&sc=G0CPK3K7GV2RQVVSYW5M&pc=4761&at=4761&t=1742384979195&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26m%3D1%26sc%3DG0CPK3K7GV2RQVVSYW5M%26pc%3D4745%26at%3D4745%26t%3D1742384979179%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4744 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26m%3D1%26sc%3DG0CPK3K7GV2RQVVSYW5M%26pc%3D4761%26at%3D4761%26t%3D1742384979195%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26ui%3D2%26lob%3D1:4760 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&m=1&sc=rx&pc=4941&at=4941&t=1742384979375&csmtags=has-strong-interaction&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua-platform-version: "10.0.0"sec-ch-ua-platform: "Windows"viewport-width: 1280ect: 4gdevice-memory: 8sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-dpr: 1sec-ch-ua-mobile: ?0sec-ch-device-memory: 8dpr: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-viewport-width: 1280rtt: 100downlink: 10Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: csm-sid=973-4667537-4584813; x-amz-captcha-1=1742392174926874; x-amz-captcha-2=K7L0ThzgYrCfHGKI7LKbKw==; session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; csm-hit=tb:s-G0CPK3K7GV2RQVVSYW5M|1742384974608&t:1742384975008&adb:adblk_no; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Drx%26pc%3D4941%26at%3D4941%26t%3D1742384979375%26csmtags%3Dhas-strong-interaction%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4940 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26m%3D1%26sc%3DG0CPK3K7GV2RQVVSYW5M%26pc%3D4745%26at%3D4745%26t%3D1742384979179%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4744 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26m%3D1%26sc%3DG0CPK3K7GV2RQVVSYW5M%26pc%3D4761%26at%3D4761%26t%3D1742384979195%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26ui%3D2%26lob%3D1:4760 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Drx%26pc%3D4941%26at%3D4941%26t%3D1742384979375%26csmtags%3Dhas-strong-interaction%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4940 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /1/remote-weblab-triggers/1/OE/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$s:wl-client-id%3DCSMTriger%2Cwl%3DUEDATA_AA_SERVERSIDE_ASSIGNMENT_CLIENTSIDE_TRIGGER_190249%2FC:1234 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: session-id=132-9841393-1029239; session-id-time=2082787201l; i18n-prefs=USD; sp-cdn="L5Z9:DE"; skin=noskin; ubid-main=134-1902836-6945964; session-token=WfKQWN3ObkAvJjd3nxaZqHfXoWsQjPOAL9BSCSo7PIgHAGwTW292W9U3YLSUAm7mPzpoFmyY1ltc4oAlzUaBDGcmBr3f717okUDohthpY8zX8OxHfISNQi8K/YeW1YXhubooNLJPZxNa/rPSZi87Qycyohw1z7tUsa//t72TannXcRz6DHtI9jW6MSHLuG45n9TKuzq8LFk0h3akqkUrF/GOUGjq2mUl+S5ohXEiFphYXV8oRFoOY01mDF/O68+ng0rh6hIbE6/EmZJ4XBxEy83OT+x8IUTxRwMNUfuX/jynckvBKXxTjhwJ8iUp2PBGnLetp3ayHEAUC6MqhRdcO14bP2jOeEQF
Source: global trafficHTTP traffic detected: GET /user-sync?amazondsp_id=wkwB9v4MQ9aBYVTtEKCnxw&redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DoguryHMT&id=&gdpr_consent= HTTP/1.1Host: ms-cookie-sync.presage.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: lh5.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: girouardelectricien.ca
Source: global trafficDNS traffic detected: DNS query: infosystemsllc.com
Source: global trafficDNS traffic detected: DNS query: healthy-lifestyle.yoghue.icu
Source: global trafficDNS traffic detected: DNS query: urquhar.tapest.cfd
Source: global trafficDNS traffic detected: DNS query: www.amazon.com
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: fls-na.amazon.com
Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
Source: global trafficDNS traffic detected: DNS query: completion.amazon.com
Source: global trafficDNS traffic detected: DNS query: unagi.amazon.com
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: unagi-na.amazon.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: match.360yield.com
Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
Source: global trafficDNS traffic detected: DNS query: amazon.partners.tremorhub.com
Source: global trafficDNS traffic detected: DNS query: geo.ads.audio.thisisdax.com
Source: global trafficDNS traffic detected: DNS query: www.imdb.com
Source: global trafficDNS traffic detected: DNS query: usersync.samplicio.us
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: ads.samba.tv
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: bs.serving-sys.com
Source: global trafficDNS traffic detected: DNS query: cookie-matching.mediarithmics.com
Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: crb.kargo.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: lciapi.ninthdecimal.com
Source: global trafficDNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
Source: global trafficDNS traffic detected: DNS query: jadserve.postrelease.com
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: spl.zeotap.com
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: sync.rfp.fout.jp
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: ms-cookie-sync.presage.io
Source: global trafficDNS traffic detected: DNS query: usermatch.krxd.net
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
Source: global trafficDNS traffic detected: DNS query: usersync.gumgum.com
Source: global trafficDNS traffic detected: DNS query: pi.ispot.tv
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: unknownHTTP traffic detected: POST /1/batch/1/OE/ HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveContent-Length: 22587sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.amazon.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 9Date: Wed, 19 Mar 2025 11:49:38 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 19 Mar 2025 11:49:39 GMTContent-Length: 29Connection: closex-amz-rid: 81VNPYHRG5KKD68TZFWSx-amzn-RequestId: b97f445c-c90d-4e65-80f2-c9ab494d9f2cVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50222
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 50278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 50253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 50299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49980 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49982 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49983 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49984 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.161:443 -> 192.168.2.18:49989 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.18:49987 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.2.18:49988 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49997 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50003 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50006 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.58.212.164:443 -> 192.168.2.18:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.51.204.198:443 -> 192.168.2.18:50016 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.18:50017 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.18:50018 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.198.106.197:443 -> 192.168.2.18:50019 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.128.77:443 -> 192.168.2.18:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.128.77:443 -> 192.168.2.18:50024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.172.103.29:443 -> 192.168.2.18:50025 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.172.103.29:443 -> 192.168.2.18:50026 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.161.81.121:443 -> 192.168.2.18:50027 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50031 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.205.195.144:443 -> 192.168.2.18:50035 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.128.77:443 -> 192.168.2.18:50037 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.32.110:443 -> 192.168.2.18:50044 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.32.110:443 -> 192.168.2.18:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.66.143.128:443 -> 192.168.2.18:50048 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.32.110:443 -> 192.168.2.18:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.172.103.29:443 -> 192.168.2.18:50050 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.172.103.29:443 -> 192.168.2.18:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.138.3.93:443 -> 192.168.2.18:50098 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.128.78:443 -> 192.168.2.18:50084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.132.93:443 -> 192.168.2.18:50097 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.157.231:443 -> 192.168.2.18:50117 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.132.129:443 -> 192.168.2.18:50129 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.132.93:443 -> 192.168.2.18:50134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.193:443 -> 192.168.2.18:50148 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.248.119.252:443 -> 192.168.2.18:50149 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.146.152:443 -> 192.168.2.18:50150 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.245.39.216:443 -> 192.168.2.18:50152 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.184.23.137:443 -> 192.168.2.18:50153 version: TLS 1.2
Source: unknownHTTPS traffic detected: 217.182.178.233:443 -> 192.168.2.18:50147 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.89.210.153:443 -> 192.168.2.18:50145 version: TLS 1.2
Source: unknownHTTPS traffic detected: 198.47.127.19:443 -> 192.168.2.18:50155 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.162.87:443 -> 192.168.2.18:50151 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.203.184.189:443 -> 192.168.2.18:50146 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.173.144.138:443 -> 192.168.2.18:50158 version: TLS 1.2
Source: unknownHTTPS traffic detected: 149.202.238.105:443 -> 192.168.2.18:50160 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.236.64:443 -> 192.168.2.18:50162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.194.53.123:443 -> 192.168.2.18:50159 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.41.104:443 -> 192.168.2.18:50168 version: TLS 1.2
Source: unknownHTTPS traffic detected: 198.47.127.19:443 -> 192.168.2.18:50166 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.140.188:443 -> 192.168.2.18:50163 version: TLS 1.2
Source: unknownHTTPS traffic detected: 37.157.6.237:443 -> 192.168.2.18:50164 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.26.193:443 -> 192.168.2.18:50170 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.36.150.184:443 -> 192.168.2.18:50167 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.184.23.137:443 -> 192.168.2.18:50172 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.36.150.184:443 -> 192.168.2.18:50167 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.1.228.241:443 -> 192.168.2.18:50169 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.254.88.199:443 -> 192.168.2.18:50173 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.160.236.64:443 -> 192.168.2.18:50184 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.28.221.183:443 -> 192.168.2.18:50182 version: TLS 1.2
Source: unknownHTTPS traffic detected: 198.47.127.205:443 -> 192.168.2.18:50188 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.162:443 -> 192.168.2.18:50189 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.28.221.183:443 -> 192.168.2.18:50191 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.88.131.7:443 -> 192.168.2.18:50157 version: TLS 1.2
Source: unknownHTTPS traffic detected: 198.47.127.205:443 -> 192.168.2.18:50194 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.240.253.35:443 -> 192.168.2.18:50200 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.78.254.47:443 -> 192.168.2.18:50193 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.62.124:443 -> 192.168.2.18:50203 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.98.64.218:443 -> 192.168.2.18:50207 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.215.237.72:443 -> 192.168.2.18:50206 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50197 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.226.228.48:443 -> 192.168.2.18:50210 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50199 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50202 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50205 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.202.254.7:443 -> 192.168.2.18:50212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.136.108:443 -> 192.168.2.18:50219 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.76.73.3:443 -> 192.168.2.18:50215 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.121.32:443 -> 192.168.2.18:50222 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50209 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.248.143.250:443 -> 192.168.2.18:50220 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.248.119.251:443 -> 192.168.2.18:50225 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.156.207:443 -> 192.168.2.18:50211 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.40.173:443 -> 192.168.2.18:50228 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.202.254.7:443 -> 192.168.2.18:50224 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.32.121.23:443 -> 192.168.2.18:50233 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.136.108:443 -> 192.168.2.18:50231 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.196.148:443 -> 192.168.2.18:50232 version: TLS 1.2
Source: unknownHTTPS traffic detected: 87.248.119.251:443 -> 192.168.2.18:50234 version: TLS 1.2
Source: unknownHTTPS traffic detected: 154.57.158.115:443 -> 192.168.2.18:50230 version: TLS 1.2
Source: unknownHTTPS traffic detected: 98.82.157.231:443 -> 192.168.2.18:50223 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.50.98:443 -> 192.168.2.18:50236 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.214.136.108:443 -> 192.168.2.18:50238 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.184.206.66:443 -> 192.168.2.18:50242 version: TLS 1.2
Source: unknownHTTPS traffic detected: 63.35.207.216:443 -> 192.168.2.18:50244 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.98.64.218:443 -> 192.168.2.18:50248 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.244.18.38:443 -> 192.168.2.18:50249 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.223.111.18:443 -> 192.168.2.18:50252 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.184.226:443 -> 192.168.2.18:50255 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.186.196.148:443 -> 192.168.2.18:50257 version: TLS 1.2
Source: unknownHTTPS traffic detected: 77.243.51.122:443 -> 192.168.2.18:50254 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.223.111.18:443 -> 192.168.2.18:50259 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.244.159.8:443 -> 192.168.2.18:50263 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.130.132:443 -> 192.168.2.18:50262 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.210.15.1:443 -> 192.168.2.18:50256 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50279 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50280 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.172.246.141:443 -> 192.168.2.18:50278 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.215.130.62:443 -> 192.168.2.18:50281 version: TLS 1.2
Source: unknownHTTPS traffic detected: 63.35.207.216:443 -> 192.168.2.18:50304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.194.42.187:443 -> 192.168.2.18:50316 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6292_14923645
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6292_14923645
Source: classification engineClassification label: mal52.win@22/89@228/697
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1904,i,769915759295952852,15154227713987146391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2116 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1904,i,769915759295952852,15154227713987146391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2116 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://girouardelectricien.ca0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelect&oit=1&cp=13&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouarde&oit=1&cp=9&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouard&oit=1&cp=8&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=gir&oit=1&cp=3&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectri&oit=1&cp=15&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelec&oit=1&cp=12&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardel&oit=1&cp=10&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardele&oit=1&cp=11&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=g&oit=1&cp=1&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectr&oit=1&cp=14&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=gi&oit=1&cp=2&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=giroua&oit=1&cp=6&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=giro&oit=1&cp=4&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouar&oit=1&cp=7&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girou&oit=1&cp=5&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://lh5.googleusercontent.com/p/AF1QipOaG2_DNszZcP6TAD7Ov3zv1JYH5IBi6MADzbb8=w92-h92-n-k-no0%Avira URL Cloudsafe
https://lh3.googleusercontent.com/gps-cs-s/AB5caB_FjSDso5EqeiQ_756uSbu_3xQCAcE-UQzGLwZto8l9dIz_UzZUdvym9l_St_mSAuaPEnxM_FN_xlDxesrS1LROIfBEDUeJejavsAYWTYax1DggaxQMseCUu7kYenPx_WbhgE0obg=w92-h92-n-k-no0%Avira URL Cloudsafe
https://lh3.googleusercontent.com/gps-cs-s/AB5caB85HA_uS5isOpc77MTPqgy5hgkrIzVtTjsOCRi9ATU91C2C3BWjQmIQcJhU3SlBR20gmdVd-SoXSvMCgjEsqXYDHrix05-cQZMX0TQiiBMGFuJPNH7eC9PS7vS6y3Q7u8RJEgiF=w92-h92-n-k-no0%Avira URL Cloudsafe
https://www.amazon.com/favicon.ico0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectrici&oit=1&cp=17&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://girouardelectricien.ca/0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricien.c&oit=1&cp=21&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricie&oit=1&cp=18&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricien&oit=1&cp=19&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectric&oit=1&cp=16&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://urquhar.tapest.cfd/?utm_term=7483486446028849181&tid=57696e33320%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/captcha/fmvtfjch/Captcha_vbyxwejcxm.jpg0%Avira URL Cloudsafe
https://urquhar.tapest.cfd/proc.php?5ca2156095f2300d15b19cd7dc9e6d8e9d1107b50%Avira URL Cloudsafe
https://infosystemsllc.com/?cvdauh53kl6c73fkflk0100%Avira URL Cloudmalware
http://girouardelectricien.ca/0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=V5RNPB8C0EDE2KSFNVVX&js=10%Avira URL Cloudsafe
https://healthy-lifestyle.yoghue.icu/help/?32161731835980&extra_param_1=cvdauh53kl6c73fkflk00%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js0%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricien.ca&oit=3&cp=22&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://urquhar.tapest.cfd/?utm_medium=9eb2bcdc89976429bc64127056a4a9d5d3a2b57a&utm_campaign=cid:11005&cid=11005-14814-2025031914492121540%Avira URL Cloudsafe
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricien.&oit=1&cp=20&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DG0CPK3K7GV2RQVVSYW5M:00%Avira URL Cloudsafe
https://m.media-amazon.com/images/G/01/csm/showads.v2.js?bannerid=-ad-sidebar.0%Avira URL Cloudsafe
https://capi.connatix.com/us/pixel?pId=32&puId=BYd5dq-pSR2KRXDPaa16fg&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DconnatixHMT%26id%3D%7BpuId%7D&gdpr_consent=0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D1583%26be0%3D1583%26pc0%3D1656%26ld0%3D1656%26t0%3D1742384976090%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:16550%Avira URL Cloudsafe
https://s.amazon-adsystem.com/iu3?d=amazon.com&slot=navFooter&a2=0101aabb05e914b695dbdb88657aa3230c70392423ad4c6db47ffd0f7fbdb3d79af7&old_oo=0&ts=1742384975292&s=AaPWaWOutvlc4Fss129nga4stJfkgX2Oj9F1OyUJdj0H&gdpr_consent=&gdpr_consent_avl=&cb=1742384975292&dcc=t0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D163%26pc0%3D425%26ld0%3D425%26t0%3D1742384974859%26sc1%3Dportal-bb%26pc1%3D9%26ld1%3D9%26t1%3D1742384974618%26sc2%3DheroAf%26cf2%3D239%26pc2%3D239%26ld2%3D239%26t2%3D1742384974673%26sc3%3Dh1Af%26cf3%3D240%26pc3%3D240%26ld3%3D240%26t3%3D1742384974674%26sc4%3DnavCF%26cf4%3D270%26pc4%3D270%26ld4%3D270%26t4%3D1742384974704%26sc5%3DcsmCELLSframework%26bb5%3D389%26pc5%3D389%26ld5%3D389%26t5%3D1742384974823%26sc6%3DcsmCELLSpdm%26bb6%3D389%26pc6%3D390%26ld6%3D390%26t6%3D1742384974824%26sc7%3DcsmCELLSvpm%26bb7%3D390%26pc7%3D390%26ld7%3D390%26t7%3D1742384974824%26sc8%3DcsmCELLSfem%26bb8%3D390%26pc8%3D390%26ld8%3D390%26t8%3D1742384974824%26sc9%3Due_sushi_v1%26bb9%3D390%26pc9%3D391%26ld9%3D391%26t9%3D1742384974825%26sc10%3DjQueryReady%26cf10%3D397%26pc10%3D397%26ld10%3D397%26t10%3D1742384974831%26sc11%3Dgateway-asset-load%26cf11%3D399%26pc11%3D399%26ld11%3D399%26t11%3D1742384974833%26sc12%3DgwGridInit%26cf12%3D399%26pc12%3D399%26ld12%3D399%26t12%3D1742384974833%26sc13%3DgwBTFGridInit%26cf13%3D402%26pc13%3D402%26ld13%3D402%26t13%3D1742384974836%26sc14%3DjQueryDomReady%26cf14%3D418%26pc14%3D418%26ld14%3D418%26t14%3D1742384974852%26sc15%3Ddesktop-grid-2-visible%26cf15%3D420%26pc15%3D420%26ld15%3D420%26t15%3D1742384974854%26sc16%3Ddesktop-grid-1-visible%26cf16%3D420%26pc16%3D420%26ld16%3D420%26t16%3D1742384974854%26sc17%3Dgw-ftGr-desktop-hero-1-visible%26cf17%3D420%26pc17%3D420%26ld17%3D420%26t17%3D1742384974854%26sc18%3Ddesktop-grid-4-visible%26cf18%3D421%26pc18%3D421%26ld18%3D421%26t18%3D1742384974855%26sc19%3Ddesktop-grid-3-visible%26cf19%3D525%26pc19%3D525%26ld19%3D525%26t19%3D1742384974959%26sc20%3Ddesktop-btf-grid-1-visible%26cf20%3D568%26pc20%3D568%26ld20%3D568%26t20%3D1742384975002%26sc21%3Ddesktop-btf-grid-2-visible%26cf21%3D572%26pc21%3D572%26ld21%3D572%26t21%3D1742384975006%26sc22%3Ddesktop-btf-grid-3-visible%26cf22%3D576%26pc22%3D576%26ld22%3D576%26t22%3D1742384975010%26sc23%3Ddesktop-btf-grid-4-visible%26cf23%3D581%26pc23%3D581%26ld23%3D581%26t23%3D1742384975015%26ctb%3D1:8120%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D444%26pc%3D989%26at%3D989%26t%3D1742384975423%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:9880%Avira URL Cloudsafe
https://www.amazon.com/rd/uedata?ld&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&sw=1280&sh=1024&vw=1263&vh=897&m=1&sc=G0CPK3K7GV2RQVVSYW5M&ue=4&bb=174&ns=190&ne=237&be=387&fcp=244&fp=244&cf=420&pc=811&tc=-488&na_=-488&ul_=-16&_ul=-16&rd_=-483&_rd=-337&fe_=-337&lk_=-337&_lk=-337&co_=-337&_co=-337&sc_=-1742384974434&rq_=-336&rs_=-21&_rs=251&dl_=-15&di_=418&de_=418&_de=419&_dc=810&ld_=810&_ld=-1742384974434&ntd=0&ty=0&rc=1&hob=3&hoe=4&ld=811&t=1742384975245&ctb=1&rt=cf:14-3-3-8-2-0-0__ld:26-5-3-16-4-0-1&csmtags=aui|aui:aui_build_date:3.25.1-2025-03-13|navbar|FWCIMEnabled|fls-na-amazon-com|cf_cdn_fr|cf_cdn_mp|gwCFImgNoCache|aui:sw:page_proxy:no_ctrl|adblk_no&viz=visible:3&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&lob=10%Avira URL Cloudsafe
https://mwzeom.zeotap.com/mw?zpartnerid=1353&env=mWeb&env=mWeb&eventType=map&id_mid_4=a3aeb57d-dc3f-463a-47ec-257ccc1567ae&id_mid_61=a3aeb57d-dc3f-463a-47ec-257ccc1567ae&reqId=fa049177-cc6e-467f-7aa9-fac6c8111056&zdid=1353&zurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-YjliNzM1M2Mt-w186._SY116_CB428347147_.jpg0%Avira URL Cloudsafe
https://s.amazon-adsystem.com/ecm3?ex=mediarithmics&id=vec-124755496709&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://ib.adnxs.com/getuid?https://cookie-matching.mediarithmics.com/input?key=APX&apx_uid=$UID&opid=apx&ops=&utidl=tech:goo:CAESEJQUVIHsIo-yT9nISc1wZYA&gdpr_consent=&gdpr=0&action=GET_ID&etid=&domid=11090%Avira URL Cloudsafe
https://dsum-sec.casalemedia.com/rrum?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DindexHMT%26id%3D&cm_dsp_id=198&external_user_id=M0sLo5gRTg2YfVdB155S7w&gdpr_consent=&C=10%Avira URL Cloudsafe
https://s.amazon-adsystem.com/ecm3?id=219133205191004553449&ex=neustar.biz0%Avira URL Cloudsafe
https://odr.mookie1.com/t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=3eG61GHuRSCP8DYmX3PnwA0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/11RhjigBo3L.js?AUIClients/WebFlowIngressJs0%Avira URL Cloudsafe
https://uipglob.semasio.net/amazon/1/get2?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D0%Avira URL Cloudsafe
https://eb2.3lift.com/xuid?mid=8341&xuid=IpxDKLipQDqmNkZ_jtcr5g&dongle=az46&rdir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID&gdpr_consent=0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D1084%26pc0%3D1084%26ld0%3D1084%26t0%3D1742384975518%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:10830%Avira URL Cloudsafe
https://www.facebook.com/fr/r.php?p=558293300959460&e=iD1-0vWISdSrppgYFwh3tQ&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dfbca%26id%3DiD1-0vWISdSrppgYFwh3tQ&s=1742384977&h=eE5sWDVLUVd3eTBqQTNpcGvVD4POOXVlknSLZYuFqt0MXjns0%Avira URL Cloudsafe
https://sync-amazon.ads.yieldmo.com/sync?pn_id=amazon&id=mVOdH8NvTWiycfZ6KCawkA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DyieldmoHMT%26id%3D%7B%7Buserid%7D%7D&gdpr_consent=0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D368%26pc%3D4097%26at%3D4097%26t%3D1742384978531%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:40960%Avira URL Cloudsafe
https://cm.g.doubleclick.net/pixel?google_nid=a9&google_hm=lPoOmnRmRZ2rss66Rk5PMQ&gdpr_consent=0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery0%Avira URL Cloudsafe
https://rtb-csync.smartadserver.com/redir/?partnerid=144&partneruserid=Xuy37yFBRDKq_938C4MEpA&gdpr_consent=0%Avira URL Cloudsafe
https://s.amazon-adsystem.com/ecm3?ex=zeotap&id=a3aeb57d-dc3f-463a-47ec-257ccc1567ae0%Avira URL Cloudsafe
https://s.amazon-adsystem.com/ecm3?ex=bidswitch.com&id=19dadfca0d0a8719a8af3caa8cde6cf20%Avira URL Cloudsafe
https://s.amazon-adsystem.com/iu3?d=amazon.com&slot=navFooter&a2=0101aabb05e914b695dbdb88657aa3230c70392423ad4c6db47ffd0f7fbdb3d79af7&old_oo=0&ts=1742384975292&s=AaPWaWOutvlc4Fss129nga4stJfkgX2Oj9F1OyUJdj0H&gdpr_consent=&gdpr_consent_avl=&cb=17423849752920%Avira URL Cloudsafe
https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png0%Avira URL Cloudsafe
https://www.amazon.com/hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/61IlupYtztL._SX1500_.jpg0%Avira URL Cloudsafe
https://pbs.yahoo.com/setuid?bidder=amazon&uid=Yl0j5oUQQFyQBIMNkfGasQ&gdpr_consent=0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/kindle/journeys/YjAwMjVmYjUt/YjAwMjVmYjUt-YmMzZGJjMzYt-w379._SY304_CB410321238_.jpg0%Avira URL Cloudsafe
https://cookie-matching.mediarithmics.com/input?key=GOO&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx&google_gid=CAESEJQUVIHsIo-yT9nISc1wZYA&google_cver=10%Avira URL Cloudsafe
https://csync.loopme.me/?partner_id=1392&uid=5nWuqcRYT9aCaZmGh91lUw&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DloopmeHMT&id=&gdpr_consent=0%Avira URL Cloudsafe
https://www.amazon.com/portal-migration/hz/glow/get-rendered-toaster?pageType=Gateway&aisTransitionState=null&rancorLocationSource=IP_GEOLOCATION&_=17423849755320%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D1082%26pc0%3D1082%26ld0%3D1082%26t0%3D1742384975516%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:10810%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/I/41oqEIFYdwL._RC%7C71JKPait+KL.css,51uyq4Mg2YL.css,21UgUChNR0L.css,01FcI3FsaiL.css,21Hc1s0-E4L.css,31YZpDCYJPL.css,21DwGGPS1eL.css,413J7RjVHpL.css,11HvNwu+WGL.css,31K0jc2KvHL.css,01H8CHB5aiL.css,21KQnzhmfTL.css,415g7iDx4VL.css,41FQVcfy5lL.css_.css?AUIClients/NavDesktopUberAsset0%Avira URL Cloudsafe
https://m.media-amazon.com/images/I/11zuylp74DL._RC%7C11Y+5x+kkTL.js,51F3LXOLEtL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21u+kGQyRqL.js,012FVc3131L.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51zH7YD-TsL.js,11nAhXzgUmL.js,11dIAzUNpxL.js,1110g-SvlBL.js,116PwN2VXHL.js,21+WA5wfjfL.js,0190vxtlzcL.js,51xvEQZx5oL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,01ASnt2lbqL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,31N+6dLod0L.js,01tvglXfQOL.js,11+FwJUUPNL.js,014gnDeJDsL.js,11vb6P5C5AL.js,015+pUPweLL.js_.js?AUIClients/AmazonUI0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D163%26pc0%3D1675%26ld0%3D1675%26t0%3D1742384976109%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:16740%Avira URL Cloudsafe
https://jadserve.postrelease.com/suid/102012?vk=4fGConkpQ0iPxbD1l8epfA&ntv_r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DnativoHMT&id=&gdpr_consent=0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D1112%26pc%3D4097%26at%3D4097%26t%3D1742384978531%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:40960%Avira URL Cloudsafe
https://www.amazon.com/puff/content?data=%7B%22pageType%22%3A%22Gateway%22%2C%22subPageType%22%3A%22desktop%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.amazon.com%2F%3F_encoding%3DUTF8%26tag%3Dmntzr-20%26linkCode%3Dur2%26linkId%3Dfbdfb9b1ea167046640ea9a6800add6e%26camp%3D1789%26creative%3D9325%26subId%3DM7483486446028849181%22%2C%22hostName%22%3A%22www.amazon.com%22%2C%22path%22%3A%22%2F%22%2C%22queryString%22%3A%22%3F_encoding%3DUTF8%26tag%3Dmntzr-20%26linkCode%3Dur2%26linkId%3Dfbdfb9b1ea167046640ea9a6800add6e%26camp%3D1789%26creative%3D9325%26subId%3DM7483486446028849181%22%7D0%Avira URL Cloudsafe
https://x.bidswitch.net/sync_a9/val=Uw3h_5rIT5Gf1-XO5vnXGQ&redirect=https://s.amazon-adsystem.com/ecm3?ex=bidswitch.com&id=${UUID}&gdpr_consent=0%Avira URL Cloudsafe
https://crb.kargo.com/api/v1/dsync/amazon?exid=Hfwrj-KYS_W6IM700oRdXw&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent=0%Avira URL Cloudsafe
https://s.amazon-adsystem.com/ecm3?ex=fbca&id=iD1-0vWISdSrppgYFwh3tQ0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D897%26m%3D1%26sc%3DG0CPK3K7GV2RQVVSYW5M%26ue%3D4%26bb%3D174%26ns%3D190%26ne%3D237%26be%3D387%26fcp%3D244%26fp%3D244%26cf%3D420%26pc%3D811%26tc%3D-488%26na_%3D-488%26ul_%3D-16%26_ul%3D-16%26rd_%3D-483%26_rd%3D-337%26fe_%3D-337%26lk_%3D-337%26_lk%3D-337%26co_%3D-337%26_co%3D-337%26sc_%3D-1742384974434%26rq_%3D-336%26rs_%3D-21%26_rs%3D251%26dl_%3D-15%26di_%3D418%26de_%3D418%26_de%3D419%26_dc%3D810%26ld_%3D810%26_ld%3D-1742384974434%26ntd%3D0%26ty%3D0%26rc%3D1%26hob%3D3%26hoe%3D4%26ld%3D811%26t%3D1742384975245%26ctb%3D1%26rt%3Dcf%3A14-3-3-8-2-0-0__ld%3A26-5-3-16-4-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.25.1-2025-03-13%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Ccf_cdn_fr%7Ccf_cdn_mp%7CgwCFImgNoCache%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cadblk_no%26viz%3Dvisible%3A3%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:8120%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/I/216YVwoRFDL.js0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-N2IwYmQwNGIt-w186._SY116_CB428347147_.jpg0%Avira URL Cloudsafe
https://ads.stickyadstv.com/user-matching?id=2545&gdpr_consent=0%Avira URL Cloudsafe
https://unagi.amazon.com/1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D574%26pc%3D4097%26at%3D4097%26t%3D1742384978531%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:40960%Avira URL Cloudsafe
https://unagi.amazon.com/1/events/com.amazon.csm.csa.prod0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26m%3D1%26sc%3DG0CPK3K7GV2RQVVSYW5M%26pc%3D4745%26at%3D4745%26t%3D1742384979179%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:47440%Avira URL Cloudsafe
https://www.amazon.com/rd/uedata?at&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&ctb=1&m=1&sc=G0CPK3K7GV2RQVVSYW5M&pc=4745&at=4745&t=1742384979179&csmtags=csm-feature-touch-enabled:false&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&lob=10%Avira URL Cloudsafe
https://www.amazon.com/rd/uedata?at&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&ctb=1&m=1&sc=G0CPK3K7GV2RQVVSYW5M&pc=4761&at=4761&t=1742384979195&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&ui=2&lob=10%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Drx%26pc%3D4941%26at%3D4941%26t%3D1742384979375%26csmtags%3Dhas-strong-interaction%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:49400%Avira URL Cloudsafe
https://public-prod-dspcookiematching.dmxleo.com/dspreply?dspId=1868&dspUserId=F0_L5_xcS1qBRDGtfZQojA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent=0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
j.sni.global.fastly.net
151.101.130.132
truefalse
    high
    spl.zeotap.com
    172.67.40.173
    truefalse
      unknown
      eu-eb2.3lift.com
      76.223.111.18
      truefalse
        high
        beacons6.gvt2.com
        142.250.184.195
        truefalse
          high
          healthy-lifestyle.yoghue.icu
          104.21.32.1
          truefalse
            unknown
            crb.kargo.com
            52.28.221.183
            truefalse
              high
              mwzeom.zeotap.com
              104.22.50.98
              truefalse
                high
                cm.g.doubleclick.net
                142.250.185.162
                truefalse
                  high
                  www.google.com
                  216.58.212.164
                  truefalse
                    high
                    dcs-ups.g03.yahoodns.net
                    87.248.119.251
                    truefalse
                      high
                      urquhar.tapest.cfd
                      99.198.106.197
                      truetrue
                        unknown
                        star-mini.c10r.facebook.com
                        157.240.253.35
                        truefalse
                          high
                          us-u.openx.net
                          34.98.64.218
                          truefalse
                            high
                            uip.semasio.net
                            77.243.51.122
                            truefalse
                              high
                              beacons2.gvt2.com
                              142.251.143.163
                              truefalse
                                high
                                sync.rfp.fout.jp
                                35.186.196.148
                                truefalse
                                  high
                                  d2bytcopxu066p.cloudfront.net
                                  18.245.39.216
                                  truefalse
                                    unknown
                                    euw-ice.360yield.com
                                    18.203.184.189
                                    truefalse
                                      high
                                      sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com
                                      52.215.237.72
                                      truefalse
                                        high
                                        d1ykf07e75w7ss.cloudfront.net
                                        108.138.3.93
                                        truefalse
                                          high
                                          lciapi.ninthdecimal.com
                                          35.241.62.124
                                          truefalse
                                            high
                                            ssum-sec.casalemedia.com
                                            104.18.26.193
                                            truefalse
                                              high
                                              ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com
                                              54.76.73.3
                                              truefalse
                                                high
                                                unagi-na.amazon.com
                                                44.215.132.93
                                                truefalse
                                                  unknown
                                                  sb.scorecardresearch.com
                                                  18.244.18.38
                                                  truefalse
                                                    high
                                                    d3ag4hukkh62yn.cloudfront.net
                                                    18.66.128.77
                                                    truefalse
                                                      unknown
                                                      usersync.samplicio.us
                                                      18.184.23.137
                                                      truefalse
                                                        high
                                                        googlehosted.l.googleusercontent.com
                                                        142.250.186.33
                                                        truefalse
                                                          high
                                                          ms-cookie-sync.prod.cloud.ogury.io
                                                          63.35.207.216
                                                          truefalse
                                                            high
                                                            pixel.rubiconproject.net.akadns.net
                                                            69.173.144.138
                                                            truefalse
                                                              high
                                                              tagr-pixel-nginx-odr-euw4.mookie1.com
                                                              34.160.236.64
                                                              truefalse
                                                                unknown
                                                                beacons-handoff.gcp.gvt2.com
                                                                142.251.143.67
                                                                truefalse
                                                                  high
                                                                  pugm-amsfpairbc.pubmnet.com
                                                                  198.47.127.19
                                                                  truefalse
                                                                    unknown
                                                                    public-prod-dspcookiematching.dmxleo.com
                                                                    13.32.121.32
                                                                    truefalse
                                                                      high
                                                                      user-data-eu.bidswitch.net
                                                                      35.214.136.108
                                                                      truefalse
                                                                        high
                                                                        usersync.gumgum.com
                                                                        52.210.15.1
                                                                        truefalse
                                                                          high
                                                                          infosystemsllc.com
                                                                          188.114.97.3
                                                                          truefalse
                                                                            high
                                                                            track.adformnet.akadns.net
                                                                            37.157.6.237
                                                                            truefalse
                                                                              high
                                                                              jadserve.postrelease.com.akadns.net
                                                                              18.202.254.7
                                                                              truefalse
                                                                                high
                                                                                c.media-amazon.com
                                                                                18.172.103.29
                                                                                truefalse
                                                                                  unknown
                                                                                  dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                  54.194.53.123
                                                                                  truefalse
                                                                                    high
                                                                                    am-vip001.taboola.com
                                                                                    141.226.228.48
                                                                                    truefalse
                                                                                      high
                                                                                      rtb-csync-euw2.smartadserver.com
                                                                                      217.182.178.233
                                                                                      truefalse
                                                                                        high
                                                                                        girouardelectricien.ca
                                                                                        69.51.204.198
                                                                                        truefalse
                                                                                          unknown
                                                                                          s.amazon-adsystem.com
                                                                                          98.82.157.231
                                                                                          truefalse
                                                                                            high
                                                                                            capi.connatix.com.cdn.cloudflare.net
                                                                                            172.64.146.152
                                                                                            truefalse
                                                                                              high
                                                                                              beacons.gvt2.com
                                                                                              142.251.143.35
                                                                                              truefalse
                                                                                                high
                                                                                                geo.ads.audio.thisisdax.com
                                                                                                35.214.162.87
                                                                                                truefalse
                                                                                                  high
                                                                                                  eu-west-dual.ads.stickyadstv.com.akadns.net
                                                                                                  154.57.158.115
                                                                                                  truefalse
                                                                                                    high
                                                                                                    completion.amazon.com
                                                                                                    44.215.128.78
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      dsum-sec.casalemedia.com
                                                                                                      104.18.26.193
                                                                                                      truefalse
                                                                                                        high
                                                                                                        pixelapi-east.cs.mysamba.tv
                                                                                                        54.88.131.7
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          pug-ams-bc.pubmnet.com
                                                                                                          198.47.127.205
                                                                                                          truefalse
                                                                                                            high
                                                                                                            lb.mediarithmics.com
                                                                                                            54.36.150.184
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              ib.anycast.adnxs.com
                                                                                                              185.89.210.153
                                                                                                              truefalse
                                                                                                                high
                                                                                                                envoy-hl.envoy-csync.core-002-ew4.ov1o.com
                                                                                                                34.1.228.241
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  load-euw1.exelator.com
                                                                                                                  54.78.254.47
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    edge.gycpi.b.yahoodns.net
                                                                                                                    87.248.119.252
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      endpoint.prod.us-east-1.forester.a2z.com
                                                                                                                      35.172.246.141
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        match-eu-central-1-ecs.sharethrough.com
                                                                                                                        18.184.206.66
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          images-na.ssl-images-amazon.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            ads.stickyadstv.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              pi.ispot.tv
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                unagi.amazon.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  jadserve.postrelease.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    csync.loopme.me
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      odr.mookie1.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        cookie-matching.mediarithmics.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          pixel.rubiconproject.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            c1.adform.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              sync-amazon.ads.yieldmo.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                usermatch.krxd.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  uipglob.semasio.net
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    cms.analytics.yahoo.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      m.media-amazon.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        image6.pubmatic.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          beacons.gcp.gvt2.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            ups.analytics.yahoo.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              match.sharethrough.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                lh3.googleusercontent.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  loadus.exelator.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    lh5.googleusercontent.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      rtb-csync.smartadserver.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        image2.pubmatic.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          capi.connatix.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            ms-cookie-sync.presage.io
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              fls-na.amazon.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                dpm.demdex.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  aa.agkn.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    sync.taboola.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      x.bidswitch.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        www.facebook.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          c.amazon-adsystem.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            beacon.krxd.net
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              www.amazon.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                tags.bluekai.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  ads.samba.tv
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    pbs.yahoo.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      bs.serving-sys.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        ib.adnxs.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DG0CPK3K7GV2RQVVSYW5M:0false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26m%3D1%26sc%3DG0CPK3K7GV2RQVVSYW5M%26pc%3D4745%26at%3D4745%26t%3D1742384979179%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4744false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.amazon.com/rd/uedata?ld&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&sw=1280&sh=1024&vw=1263&vh=897&m=1&sc=G0CPK3K7GV2RQVVSYW5M&ue=4&bb=174&ns=190&ne=237&be=387&fcp=244&fp=244&cf=420&pc=811&tc=-488&na_=-488&ul_=-16&_ul=-16&rd_=-483&_rd=-337&fe_=-337&lk_=-337&_lk=-337&co_=-337&_co=-337&sc_=-1742384974434&rq_=-336&rs_=-21&_rs=251&dl_=-15&di_=418&de_=418&_de=419&_dc=810&ld_=810&_ld=-1742384974434&ntd=0&ty=0&rc=1&hob=3&hoe=4&ld=811&t=1742384975245&ctb=1&rt=cf:14-3-3-8-2-0-0__ld:26-5-3-16-4-0-1&csmtags=aui|aui:aui_build_date:3.25.1-2025-03-13|navbar|FWCIMEnabled|fls-na-amazon-com|cf_cdn_fr|cf_cdn_mp|gwCFImgNoCache|aui:sw:page_proxy:no_ctrl|adblk_no&viz=visible:3&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&lob=1false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D163%26pc0%3D425%26ld0%3D425%26t0%3D1742384974859%26sc1%3Dportal-bb%26pc1%3D9%26ld1%3D9%26t1%3D1742384974618%26sc2%3DheroAf%26cf2%3D239%26pc2%3D239%26ld2%3D239%26t2%3D1742384974673%26sc3%3Dh1Af%26cf3%3D240%26pc3%3D240%26ld3%3D240%26t3%3D1742384974674%26sc4%3DnavCF%26cf4%3D270%26pc4%3D270%26ld4%3D270%26t4%3D1742384974704%26sc5%3DcsmCELLSframework%26bb5%3D389%26pc5%3D389%26ld5%3D389%26t5%3D1742384974823%26sc6%3DcsmCELLSpdm%26bb6%3D389%26pc6%3D390%26ld6%3D390%26t6%3D1742384974824%26sc7%3DcsmCELLSvpm%26bb7%3D390%26pc7%3D390%26ld7%3D390%26t7%3D1742384974824%26sc8%3DcsmCELLSfem%26bb8%3D390%26pc8%3D390%26ld8%3D390%26t8%3D1742384974824%26sc9%3Due_sushi_v1%26bb9%3D390%26pc9%3D391%26ld9%3D391%26t9%3D1742384974825%26sc10%3DjQueryReady%26cf10%3D397%26pc10%3D397%26ld10%3D397%26t10%3D1742384974831%26sc11%3Dgateway-asset-load%26cf11%3D399%26pc11%3D399%26ld11%3D399%26t11%3D1742384974833%26sc12%3DgwGridInit%26cf12%3D399%26pc12%3D399%26ld12%3D399%26t12%3D1742384974833%26sc13%3DgwBTFGridInit%26cf13%3D402%26pc13%3D402%26ld13%3D402%26t13%3D1742384974836%26sc14%3DjQueryDomReady%26cf14%3D418%26pc14%3D418%26ld14%3D418%26t14%3D1742384974852%26sc15%3Ddesktop-grid-2-visible%26cf15%3D420%26pc15%3D420%26ld15%3D420%26t15%3D1742384974854%26sc16%3Ddesktop-grid-1-visible%26cf16%3D420%26pc16%3D420%26ld16%3D420%26t16%3D1742384974854%26sc17%3Dgw-ftGr-desktop-hero-1-visible%26cf17%3D420%26pc17%3D420%26ld17%3D420%26t17%3D1742384974854%26sc18%3Ddesktop-grid-4-visible%26cf18%3D421%26pc18%3D421%26ld18%3D421%26t18%3D1742384974855%26sc19%3Ddesktop-grid-3-visible%26cf19%3D525%26pc19%3D525%26ld19%3D525%26t19%3D1742384974959%26sc20%3Ddesktop-btf-grid-1-visible%26cf20%3D568%26pc20%3D568%26ld20%3D568%26t20%3D1742384975002%26sc21%3Ddesktop-btf-grid-2-visible%26cf21%3D572%26pc21%3D572%26ld21%3D572%26t21%3D1742384975006%26sc22%3Ddesktop-btf-grid-3-visible%26cf22%3D576%26pc22%3D576%26ld22%3D576%26t22%3D1742384975010%26sc23%3Ddesktop-btf-grid-4-visible%26cf23%3D581%26pc23%3D581%26ld23%3D581%26t23%3D1742384975015%26ctb%3D1:812false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.amazon.com/rd/uedata?at&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&ctb=1&m=1&sc=G0CPK3K7GV2RQVVSYW5M&pc=4745&at=4745&t=1742384979179&csmtags=csm-feature-touch-enabled:false&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&lob=1false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://m.media-amazon.com/images/G/01/csm/showads.v2.js?bannerid=-ad-sidebar.false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://lh5.googleusercontent.com/p/AF1QipOaG2_DNszZcP6TAD7Ov3zv1JYH5IBi6MADzbb8=w92-h92-n-k-nofalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://capi.connatix.com/us/pixel?pId=32&puId=BYd5dq-pSR2KRXDPaa16fg&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DconnatixHMT%26id%3D%7BpuId%7D&gdpr_consent=false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://s.amazon-adsystem.com/iu3?d=amazon.com&slot=navFooter&a2=0101aabb05e914b695dbdb88657aa3230c70392423ad4c6db47ffd0f7fbdb3d79af7&old_oo=0&ts=1742384975292&s=AaPWaWOutvlc4Fss129nga4stJfkgX2Oj9F1OyUJdj0H&gdpr_consent=&gdpr_consent_avl=&cb=1742384975292&dcc=tfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D444%26pc%3D989%26at%3D989%26t%3D1742384975423%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:988false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-YjliNzM1M2Mt-w186._SY116_CB428347147_.jpgfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://ib.adnxs.com/getuid?https://cookie-matching.mediarithmics.com/input?key=APX&apx_uid=$UID&opid=apx&ops=&utidl=tech:goo:CAESEJQUVIHsIo-yT9nISc1wZYA&gdpr_consent=&gdpr=0&action=GET_ID&etid=&domid=1109false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://s.amazon-adsystem.com/ecm3?id=219133205191004553449&ex=neustar.bizfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dsum-sec.casalemedia.com/rrum?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DindexHMT%26id%3D&cm_dsp_id=198&external_user_id=M0sLo5gRTg2YfVdB155S7w&gdpr_consent=&C=1false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardele&oit=1&cp=11&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://s.amazon-adsystem.com/ecm3?ex=mediarithmics&id=vec-124755496709&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://odr.mookie1.com/t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=3eG61GHuRSCP8DYmX3PnwAfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://m.media-amazon.com/images/S/sash/3FFjjnZ6FBQZUp2.pngfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ib.adnxs.com/getuid?https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid=%24UID&ex=appnexus.com&gdpr_consent=false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://loadus.exelator.com/load/?p=204&g=8888&j=0false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_nid=a9&google_hm=lPoOmnRmRZ2rss66Rk5PMQ&gdpr_consent=false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent=false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.jsfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.facebook.com/fr/r.php?p=558293300959460&e=iD1-0vWISdSrppgYFwh3tQ&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dfbca%26id%3DiD1-0vWISdSrppgYFwh3tQ&s=1742384977&h=eE5sWDVLUVd3eTBqQTNpcGvVD4POOXVlknSLZYuFqt0MXjnsfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelec&oit=1&cp=12&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://us-u.openx.net/w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent=false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://s.amazon-adsystem.com/ecm3?ex=gumgumHMTfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://lh3.googleusercontent.com/gps-cs-s/AB5caB_FjSDso5EqeiQ_756uSbu_3xQCAcE-UQzGLwZto8l9dIz_UzZUdvym9l_St_mSAuaPEnxM_FN_xlDxesrS1LROIfBEDUeJejavsAYWTYax1DggaxQMseCUu7kYenPx_WbhgE0obg=w92-h92-n-k-nofalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.jsfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://s.amazon-adsystem.com/iu3?d=amazon.com&slot=navFooter&a2=0101aabb05e914b695dbdb88657aa3230c70392423ad4c6db47ffd0f7fbdb3d79af7&old_oo=0&ts=1742384975292&s=AaPWaWOutvlc4Fss129nga4stJfkgX2Oj9F1OyUJdj0H&gdpr_consent=&gdpr_consent_avl=&cb=1742384975292false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://m.media-amazon.com/images/I/71EOqyQDjOL.js?AUIClients/FWCIMAssetsfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://s.amazon-adsystem.com/ecm3?ex=zeotap&id=a3aeb57d-dc3f-463a-47ec-257ccc1567aefalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://s.amazon-adsystem.com/ecm3?ex=bidswitch.com&id=19dadfca0d0a8719a8af3caa8cde6cf2false
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.jsfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://cookie-matching.mediarithmics.com/v1/get_or_create?gdpr=0&gdpr_consent=&domid=1109false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=medr&google_cm&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apxfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D1082%26pc0%3D1082%26ld0%3D1082%26t0%3D1742384975516%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1081false
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://x.bidswitch.net/sync_a9/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbidswitch.com%26id%3D%24%7BUUID%7D?gdpr_consent=false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.amazon.com/rd/uedata?at&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&ctb=1&m=1&sc=G0CPK3K7GV2RQVVSYW5M&pc=4761&at=4761&t=1742384979195&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&ui=2&lob=1false
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://sb.scorecardresearch.com/p?c1=9&c2=27552257&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dcomscore.com%26id%3D%25AX_UUID%25false
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://girouardelectricien.ca/false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D163%26pc0%3D1675%26ld0%3D1675%26t0%3D1742384976109%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1674false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=V5RNPB8C0EDE2KSFNVVX&js=1false
                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cookie-matching.mediarithmics.com/v1/get_user_agent_id?dom_token=amazon-na-23&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D1112%26pc%3D4097%26at%3D4097%26t%3D1742384978531%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4096false
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.amazon.com/puff/content?data=%7B%22pageType%22%3A%22Gateway%22%2C%22subPageType%22%3A%22desktop%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.amazon.com%2F%3F_encoding%3DUTF8%26tag%3Dmntzr-20%26linkCode%3Dur2%26linkId%3Dfbdfb9b1ea167046640ea9a6800add6e%26camp%3D1789%26creative%3D9325%26subId%3DM7483486446028849181%22%2C%22hostName%22%3A%22www.amazon.com%22%2C%22path%22%3A%22%2F%22%2C%22queryString%22%3A%22%3F_encoding%3DUTF8%26tag%3Dmntzr-20%26linkCode%3Dur2%26linkId%3Dfbdfb9b1ea167046640ea9a6800add6e%26camp%3D1789%26creative%3D9325%26subId%3DM7483486446028849181%22%7Dfalse
                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://sync.taboola.com/sg/amazon-a9-network/1/rtbfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardel&oit=1&cp=10&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/I/216YVwoRFDL.jsfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://crb.kargo.com/api/v1/dsync/amazon?exid=Hfwrj-KYS_W6IM700oRdXw&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent=false
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D897%26m%3D1%26sc%3DG0CPK3K7GV2RQVVSYW5M%26ue%3D4%26bb%3D174%26ns%3D190%26ne%3D237%26be%3D387%26fcp%3D244%26fp%3D244%26cf%3D420%26pc%3D811%26tc%3D-488%26na_%3D-488%26ul_%3D-16%26_ul%3D-16%26rd_%3D-483%26_rd%3D-337%26fe_%3D-337%26lk_%3D-337%26_lk%3D-337%26co_%3D-337%26_co%3D-337%26sc_%3D-1742384974434%26rq_%3D-336%26rs_%3D-21%26_rs%3D251%26dl_%3D-15%26di_%3D418%26de_%3D418%26_de%3D419%26_dc%3D810%26ld_%3D810%26_ld%3D-1742384974434%26ntd%3D0%26ty%3D0%26rc%3D1%26hob%3D3%26hoe%3D4%26ld%3D811%26t%3D1742384975245%26ctb%3D1%26rt%3Dcf%3A14-3-3-8-2-0-0__ld%3A26-5-3-16-4-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.25.1-2025-03-13%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Ccf_cdn_fr%7Ccf_cdn_mp%7CgwCFImgNoCache%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cadblk_no%26viz%3Dvisible%3A3%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:812false
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://s.amazon-adsystem.com/ecm3?ex=fbca&id=iD1-0vWISdSrppgYFwh3tQfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://ads.stickyadstv.com/user-matching?id=2545&gdpr_consent=false
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://unagi.amazon.com/1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexusfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=giro&oit=1&cp=4&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://unagi.amazon.com/1/events/com.amazon.csm.csa.prodfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girou&oit=1&cp=5&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://m.media-amazon.com/images/I/31mqNgZQVBL.js?AUIClients/PuffAuiAssetsfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://infosystemsllc.com/?cvdauh53kl6c73fkflk0true
                                                                                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Drx%26pc%3D4941%26at%3D4941%26t%3D1742384979375%26csmtags%3Dhas-strong-interaction%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4940false
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=g&oit=1&cp=1&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://s.amazon-adsystem.com/ecm3?&ex=ninthdecimal.com&id=11449A0A52AFDA6719002D3602EF9267false
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://public-prod-dspcookiematching.dmxleo.com/dspreply?dspId=1868&dspUserId=F0_L5_xcS1qBRDGtfZQojA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent=false
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://m.media-amazon.com/images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB541706272_.pngfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://images-na.ssl-images-amazon.com/images/G/01/GiftCards/2024/Q4/VX-2621/VX-2621_GW_CC_Desktop_379x304._SY304_CB553496036_.jpgfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricie&oit=1&cp=18&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=a9&google_cm&ex=doubleclick.net&gdpr_consent=false
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=giroua&oit=1&cp=6&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://images-na.ssl-images-amazon.com/images/I/31To440CwiL.js?xcpfalse
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://healthy-lifestyle.yoghue.icu/help/?32161731835980&extra_param_1=cvdauh53kl6c73fkflk0false
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://ads.stickyadstv.com/user-registering?dataProviderId=961&userId=iFNAjB6UTCavgUVrddM0iw&redirectId=2545&gdpr_consent=false
                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://m.media-amazon.com/images/G/01/personalization/ybh/loading-4x-gray._CB485916920_.giffalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://images-na.ssl-images-amazon.com/images/G/01/img18/home/journeys/MjJkZGVlZDYt/MjJkZGVlZDYt-OGRmN2JmYWEt-w379._SY304_CB410698465_.jpgfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://x.bidswitch.net/ul_cb/sync_a9/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbidswitch.com%26id%3D%24%7BUUID%7D?gdpr_consent=false
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://images-na.ssl-images-amazon.com/captcha/fmvtfjch/Captcha_vbyxwejcxm.jpgfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://images-na.ssl-images-amazon.com/images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpgfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://ib.adnxs.com/bounce?%2Fsetuid%2Fa9%3Fentity%3D188%26code%3DISGsI9MoTAWShvoP_sH2_w%26redir%3Dhttps%253A%252F%252Fs.amazon-adsystem.com%252Fecm3%253Fex%253DxandrHMT%2526id%253D%2524UID%26gdpr_consent%3Dfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2false
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://sb.scorecardresearch.com/p2?c1=9&c2=27552257&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dcomscore.com%26id%3D%25AX_UUID%25false
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2false
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://match.360yield.com/match?publisher_dsp_id=416&external_user_id=em16bC13SAuLtnBRCVfqwA&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent=false
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://s.amazon-adsystem.com/ecm3?ex=samba.tv&id=1498c8d53169a15d4false
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://c1.adform.net/serving/cookie/match?party=1153&redirect_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadform.net%26id%3D%24%7BUUID%7Dfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://m.media-amazon.com/images/S/sash/LGWV0WcW4sqhlTH.pngfalse
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://ib.adnxs.com/setuid/a9?entity=188&code=ISGsI9MoTAWShvoP_sH2_w&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DxandrHMT%26id%3D%24UID&gdpr_consent=false
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://lciapi.ninthdecimal.com/v1/lci/sync/adv-amzn/c-23445/?rdr=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3F%26ex%3Dninthdecimal.com%26id%3D%24%7BND_UID%7Dfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2false
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=198&external_user_id=M0sLo5gRTg2YfVdB155S7w&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DindexHMT%26id%3D&gdpr_consent=false
                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=medr&google_cm=&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx&google_tc=false
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://www.amazon.com/service-worker.jsfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://images-na.ssl-images-amazon.com/images/I/31PvjKh9oXL.js?AUIClients/AmazonGatewayHerotatorJSfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://s.amazon-adsystem.com/ecm3?ex=comscore.com&id=77cbef5423d03e56d5e0389360969a38false
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://m.media-amazon.com/images/G/01/javascripts/lib/popover/images/snake._CB485935611_.giffalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3Dglow-toaster-api-timer-DESKTOP%26bb0%3D1098%26pc0%3D1299%26ld0%3D1299%26t0%3D1742384975733%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7Caui%7Caui%3Aajax%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1298false
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D1583%26be0%3D1583%26pc0%3D1656%26ld0%3D1656%26t0%3D1742384976090%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:1655false
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectrici&oit=1&cp=17&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://ads.samba.tv/cookie_sync?https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsamba.tv%26id%3Dfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://images-na.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJSfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                            35.241.62.124
                                                                                                                                                                                                                                                            lciapi.ninthdecimal.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            44.215.132.93
                                                                                                                                                                                                                                                            unagi-na.amazon.comUnited States
                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                            52.210.15.1
                                                                                                                                                                                                                                                            usersync.gumgum.comUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            151.101.130.132
                                                                                                                                                                                                                                                            j.sni.global.fastly.netUnited States
                                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                                            185.89.210.153
                                                                                                                                                                                                                                                            ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                            98.82.156.207
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                            34.194.42.187
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                            44.215.128.78
                                                                                                                                                                                                                                                            completion.amazon.comUnited States
                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                            34.160.236.64
                                                                                                                                                                                                                                                            tagr-pixel-nginx-odr-euw4.mookie1.comUnited States
                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                            142.251.168.84
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            3.161.81.121
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            35.214.162.87
                                                                                                                                                                                                                                                            geo.ads.audio.thisisdax.comUnited States
                                                                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                            18.184.23.137
                                                                                                                                                                                                                                                            usersync.samplicio.usUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            77.243.51.122
                                                                                                                                                                                                                                                            uip.semasio.netDenmark
                                                                                                                                                                                                                                                            42697NETIC-ASDKfalse
                                                                                                                                                                                                                                                            35.214.140.188
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                            142.250.185.142
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            18.245.39.216
                                                                                                                                                                                                                                                            d2bytcopxu066p.cloudfront.netUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            142.250.184.226
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            44.215.130.62
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                            198.47.127.205
                                                                                                                                                                                                                                                            pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                            142.250.186.33
                                                                                                                                                                                                                                                            googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            18.66.128.77
                                                                                                                                                                                                                                                            d3ag4hukkh62yn.cloudfront.netUnited States
                                                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                            54.88.131.7
                                                                                                                                                                                                                                                            pixelapi-east.cs.mysamba.tvUnited States
                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                            34.1.228.241
                                                                                                                                                                                                                                                            envoy-hl.envoy-csync.core-002-ew4.ov1o.comUnited States
                                                                                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                            104.21.32.1
                                                                                                                                                                                                                                                            healthy-lifestyle.yoghue.icuUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            34.254.88.199
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            142.250.185.238
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            18.244.18.38
                                                                                                                                                                                                                                                            sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            18.66.143.128
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                            52.215.237.72
                                                                                                                                                                                                                                                            sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            13.32.121.32
                                                                                                                                                                                                                                                            public-prod-dspcookiematching.dmxleo.comUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            188.114.97.3
                                                                                                                                                                                                                                                            infosystemsllc.comEuropean Union
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            198.47.127.19
                                                                                                                                                                                                                                                            pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                            104.18.41.104
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            142.250.185.195
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            216.58.212.161
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            54.194.53.123
                                                                                                                                                                                                                                                            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            18.202.254.7
                                                                                                                                                                                                                                                            jadserve.postrelease.com.akadns.netUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            63.35.207.216
                                                                                                                                                                                                                                                            ms-cookie-sync.prod.cloud.ogury.ioUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            157.240.253.35
                                                                                                                                                                                                                                                            star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                            172.217.16.196
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            172.217.16.195
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            54.36.150.184
                                                                                                                                                                                                                                                            lb.mediarithmics.comFrance
                                                                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                                                                            154.57.158.115
                                                                                                                                                                                                                                                            eu-west-dual.ads.stickyadstv.com.akadns.netUnited States
                                                                                                                                                                                                                                                            26558FREEWHEELUSfalse
                                                                                                                                                                                                                                                            142.250.185.78
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            35.214.136.108
                                                                                                                                                                                                                                                            user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                            19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                            142.250.186.170
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            216.58.212.164
                                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            18.184.206.66
                                                                                                                                                                                                                                                            match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            172.67.40.173
                                                                                                                                                                                                                                                            spl.zeotap.comUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            108.138.3.93
                                                                                                                                                                                                                                                            d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            54.78.254.47
                                                                                                                                                                                                                                                            load-euw1.exelator.comUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            44.215.132.129
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                            69.173.144.138
                                                                                                                                                                                                                                                            pixel.rubiconproject.net.akadns.netUnited States
                                                                                                                                                                                                                                                            26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                            37.157.6.237
                                                                                                                                                                                                                                                            track.adformnet.akadns.netDenmark
                                                                                                                                                                                                                                                            198622ADFORMDKfalse
                                                                                                                                                                                                                                                            44.215.132.248
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                            69.51.204.198
                                                                                                                                                                                                                                                            girouardelectricien.caCanada
                                                                                                                                                                                                                                                            4540ASN01-SOGECAfalse
                                                                                                                                                                                                                                                            54.76.73.3
                                                                                                                                                                                                                                                            ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            35.244.159.8
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            87.248.119.251
                                                                                                                                                                                                                                                            dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                            87.248.119.252
                                                                                                                                                                                                                                                            edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                                                            35.186.196.148
                                                                                                                                                                                                                                                            sync.rfp.fout.jpUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            13.32.121.23
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            34.205.195.144
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                            98.82.157.231
                                                                                                                                                                                                                                                            s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                            11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                            18.203.184.189
                                                                                                                                                                                                                                                            euw-ice.360yield.comUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            142.250.185.162
                                                                                                                                                                                                                                                            cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            35.172.246.141
                                                                                                                                                                                                                                                            endpoint.prod.us-east-1.forester.a2z.comUnited States
                                                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                            141.226.228.48
                                                                                                                                                                                                                                                            am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                            200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                            172.64.146.152
                                                                                                                                                                                                                                                            capi.connatix.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            76.223.111.18
                                                                                                                                                                                                                                                            eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            18.245.32.110
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            34.248.143.250
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            142.250.186.163
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            104.18.26.193
                                                                                                                                                                                                                                                            ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            18.172.103.29
                                                                                                                                                                                                                                                            c.media-amazon.comUnited States
                                                                                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                            34.98.64.218
                                                                                                                                                                                                                                                            us-u.openx.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            104.22.50.98
                                                                                                                                                                                                                                                            mwzeom.zeotap.comUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            52.28.221.183
                                                                                                                                                                                                                                                            crb.kargo.comUnited States
                                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                                            217.182.178.233
                                                                                                                                                                                                                                                            rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                                                                            149.202.238.105
                                                                                                                                                                                                                                                            unknownFrance
                                                                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                                                                            99.198.106.197
                                                                                                                                                                                                                                                            urquhar.tapest.cfdUnited States
                                                                                                                                                                                                                                                            32475SINGLEHOP-LLCUStrue
                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                            192.168.2.9
                                                                                                                                                                                                                                                            192.168.2.16
                                                                                                                                                                                                                                                            192.168.2.18
                                                                                                                                                                                                                                                            192.168.2.11
                                                                                                                                                                                                                                                            192.168.2.10
                                                                                                                                                                                                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                            Analysis ID:1642952
                                                                                                                                                                                                                                                            Start date and time:2025-03-19 12:46:59 +01:00
                                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                            Overall analysis duration:
                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                            Sample URL:http://girouardelectricien.ca
                                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:11
                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                            Analysis Mode:stream
                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                            Classification:mal52.win@22/89@228/697
                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): SgrmBroker.exe
                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 20.109.210.53
                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                            • VT rate limit hit for: http://girouardelectricien.ca
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1], baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):17303
                                                                                                                                                                                                                                                            Entropy (8bit):7.907500977117947
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:4C27A447AC14027A2A0159A2E06DB48B
                                                                                                                                                                                                                                                            SHA1:24F0E8B323F503D7AB7EB4CFBDB3454BFB1A4D1D
                                                                                                                                                                                                                                                            SHA-256:C5459F4ADCFA29FD848D3C6033A03070E8A07016534C53E88327848C24452BBA
                                                                                                                                                                                                                                                            SHA-512:72B56CA247D0AD64410B0C1A8AC606BF99696EB53AB86FFE68BAFEBC580E2D0163AC781D498F7D0B254F9C99AB0DAFC495F6FE8AE2951BA249CFCEE1E5793132
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/softlines/shopbop/ingress/2020/CategoryCards/mp_20200604_fashion_desktopsinglecategory_desktop_379x304._SY304_CB430707313_.jpg
                                                                                                                                                                                                                                                            Preview:.....8Exif..II*.......i...........................U.............JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......0.{.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2x....K.>....zg.4..\....."...aO...?..N.nx..j@!............H...J...s..=z.C.h........?.O+..........4.a.8._Zo.S........).....<.T.on......TT.Q.......N*2.>.)P..G\};SI..?.T..........9..>..8.=.+...:.}('.z.S..Fy......9......9...'.s..h...I=..j.X.....h.#*"...p..$.x.W../.."5..<._.p.../L.....~H..(..\........7{=4..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10158
                                                                                                                                                                                                                                                            Entropy (8bit):5.1760198304039875
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:02C8B2A5A311D07523895DBD1F9D4896
                                                                                                                                                                                                                                                            SHA1:3EB63064C38EB40DACB90052D8121ACE9620CA68
                                                                                                                                                                                                                                                            SHA-256:5790055025A8CB8A9CD19AED7F1974296FA72D62997E29BFE272A8DA15B801C1
                                                                                                                                                                                                                                                            SHA-512:EE54923433A1C42DD00A2BAD1E73E82903D815C8C45F06E5C009F67C3C419F5848A4AD3BDBAA8FC7A72AC418AA28F9EADC1CF6D9D6087E72F9D1FA0387BBEE25
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/31PvjKh9oXL.js?AUIClients/AmazonGatewayHerotatorJS
                                                                                                                                                                                                                                                            Preview:(function(g){var e=window.AmazonUIPageJS||window.P,w=e._namespace||e.attributeErrors,m=w?w("AmazonGatewayHerotatorJS",""):e;m.guardFatal?m.guardFatal(g)(m,window):m.execute(function(){g(m,window)})})(function(g,e,w){g.when("generic-observable").register("gw-herotator-controller",function(g){var f=function(){};return function(e){function m(){h.notifyObservers("delayBegin")}function n(){h.notifyObservers("delayInterrupted")}function w(b){for(var a=0;a<l.length;a++)if(l[a]===b)return a+1}function k(a){a=.a||{};return{delay_complete:a.delay_complete||f,js_ready:a.js_ready||f,fg_loaded:a.fg_loaded||f,mouse_move:a.mouse_move||f,mouse_leave:a.mouse_leave||f,delay_interrupted_timeout:a.delay_interrupted_timeout||f,rotation_complete:a.rotation_complete||f,goto_card:function(a){a!==q&&b.user_navigation(l[a-1])},user_navigation:a.user_navigation||function(a){b=new B(a)},user_interaction:a.user_interaction||function(){b.user_navigation(l[q-1])},stop_autorotation:a.stop_autorotation||function(){b.u
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2285)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2290
                                                                                                                                                                                                                                                            Entropy (8bit):5.871418174793622
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:654976E8553929503684F50E8DB93540
                                                                                                                                                                                                                                                            SHA1:7050C9C245FEDD0B88FC335C3728EF75DF3C7900
                                                                                                                                                                                                                                                            SHA-256:7B544A5490C3B09AC30F67BA1BF8C2B51FECB243F339E8952874EA936CBC3C08
                                                                                                                                                                                                                                                            SHA-512:DE6FFD72195D6B011D03D6C9D852B35F77611450C33574D0D04E625BB3746A15A81CC003A81E5D2B5E53D6BC252CB59995742D909E4F749D784DD524D37B73D8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouar&oit=1&cp=7&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                                                                            Preview:)]}'.["girouar",["girouard","girouard v state","girouard equipement","girouard mandolins","girouard park","girouard pronunciation","girouard properties","girouard v state case brief","girouard 3 piece floating shelf","girouard plumbing"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{"google:entityinfo":"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\u003d\u003d"},{},{"google:entityinfo":"Cg0vZy8xMWJ5bXdzd3h4EiFQYXJrIMK3IE
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x600, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):76002
                                                                                                                                                                                                                                                            Entropy (8bit):7.9546573517027435
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:57FB83C4E9A07B1F401C45E43638864B
                                                                                                                                                                                                                                                            SHA1:CC75E5B04209AD59991785387E097A22DF90DED9
                                                                                                                                                                                                                                                            SHA-256:415CFA5BD1ADBFC09A74A0652A306406342CB3B5CE4AA881BFEF4F1C6AC6A88D
                                                                                                                                                                                                                                                            SHA-512:CC951639B16F58B527ED1463DD34A8D100F60E792B9F80853F73330501DC9AD27D26DC6C0A7638B3AC38ED9E700F86E0DD09BC0A5A93AF944A2A51BFB20B818B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................X...."..........:.......................................................................p.......8..~<....g.....*. |x;.!........r&..O..?.'...x..|.y".~A~?9O.....S.J......../.wa.S...-.(...g........Y..;.........h.Ov|..`.>,..P..].C..=....C.................................................................1.>,R.P...~m.%.|..`....S#.5_.y;.....~^..Yu....J...n.........~..>5.o....v|....7.~'...J.ebo.t|].....=...3.Vw..3>I.)+>J..i..n.....&.wG..!.6...nGI.^..][.I..N:/]M...Cr...j-..%Wz.q..~W.s.p..En.........+y..7>.........f....~..`.....V.....34...*.'Des.........p..;tsB.s7.,m.\J..GN.u....KI..F.J.. v..4..M.8...........................[6u......Fdt..GN.I.M..um.+H...g^..o...]K.]t:R.t.RV_...6.O?L.zN....m.:..B.m++..t.......eiv..P....'d....ecd2..W.ei.VV:....E...}...Fhe...]k._.^.V..Z._H.J(....d3s..^ml...2
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3916
                                                                                                                                                                                                                                                            Entropy (8bit):7.867332432972297
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:E07A01407BE7CC20FB908A154CF4095C
                                                                                                                                                                                                                                                            SHA1:C8440DF0AC0C84A7CA17A982B7C19B4A599682CE
                                                                                                                                                                                                                                                            SHA-256:8416D10567DE48E02FB65ADBCCF8A0C5B52F69088FC52B0845FB6769786483FD
                                                                                                                                                                                                                                                            SHA-512:950DE7A25590B7792E47D337589ECD1332A4942DA20B1AFAC6AFB27188EE0860A3D97DA371DC4F3E0910F80A87977766596787404084231E8AB5C624D42F5CB2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................t....".........................................H..........................!1..Aq."2Qa.#...46BRt.......&r...$3DScde............................................................1..!"Aaq.......#2Q..............?.. DEr....*.U...e...+]...415.cf..7.q...#.%.k:.l5ul..6.........."...we;...2:{D.<.8...I.... ...*.I."q.3...}S..c]..Q.qH.7...d.1.dy.~K..:.M;.y.....O..by..i..@-#.T...u;.45.y.^..I?.G..u@X..tV....""...." ...""..u^./.{K-....Wy.52..n...s...r=.;u|..^z.. .@..<.:7oo...T.....v]!$.<eY2..F...t.$.v..4.).>.1.s=...&...*$........l.*>I\....{C.8...r(..8.==...].......'...{..j;.".5.K...9..%1.>...jM_f.g8a..B.Bg.?<g..7+..*W...,..VF..ik.G.Oq......\.....8... ...$"..m..MC+N.......8?QYj........H.....D@...|C/.2Ib...M#a....Ga...J..`X....Wc....Ag7.4.=sQ.Y.].l...T..x.....\@?"..k..ki.dt...L.1.5.j..6X..a..Zy..%I...^cS.YS.Q.t.%6'..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (473)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):479
                                                                                                                                                                                                                                                            Entropy (8bit):4.85732560971393
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:45A307C7EA190719FF37BEF709B06292
                                                                                                                                                                                                                                                            SHA1:5859DE62B60A79586D348DDD43FD4348C9826523
                                                                                                                                                                                                                                                            SHA-256:15E56CB55B201790843902E5F416F02F17BA210824921E91A98BD14422CA91F7
                                                                                                                                                                                                                                                            SHA-512:8202F6829D79B91FD1834E1DB73048F7553DCCA17A615CFB82BF52498A33C9CE2A1EE17531FADEFFB70F68964834D89EA0E48F813AAC746E50D6D42699779FD2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricien&oit=1&cp=19&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                                                                            Preview:)]}'.["girouardelectricien",["girouard electricien","girouard entrepreneur electricien","girouard entrepreneur .lectricien inc","guro elektro","giroux electricien","girbardt elektro"],["","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,553,552,551,550],"google:suggestsubtypes":[[30,13],[8,30,13],[751],[751],[751],[751]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                            Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                                                            SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                                                            SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                                                            SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 27920, version 1.19661
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):27920
                                                                                                                                                                                                                                                            Entropy (8bit):7.99242211313595
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:0F85A003B4D8AFBFEDD8118278061C34
                                                                                                                                                                                                                                                            SHA1:245045FA7DE5DF027437F47209A5ADD3B48108A1
                                                                                                                                                                                                                                                            SHA-256:AFF8DAE3B2DD2A0FD5C5CE60670CBBCA15A1F5BFAFCD70D13AD002EF920920F3
                                                                                                                                                                                                                                                            SHA-512:69206330B785407D74A86D2916A13BC1311DC52218BE3B9F4629971E540D9C2FA6ECE1B2AF82404858242728B6F4079677187D3DED6524C550B2B4F8FD42E8B4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......m.......C...l...L.......................z......\.`..J.........4..-.6.$..<..`.. ..8. ..[T#...G..L......p.....t..9M.~.yVJ.../.n.U%.L......r..c...PU....7... ......P.F.c.),..b..Z.[m..f.B....}...x,..I..Fe.....n..;......Jv+......7......^.[%;...N.........)......1@..........&.....t.].1....B.}.>.}8Y.|...../.....n.M......$....k5.K.....Ju+isv........b.$.q.`...EF.IV.'O....z....+0..-....}.......8.c...8D.1C....%...Hlb.X61s..m..f,.6....s..)%.cD...6..`.d......Q... ..(....xr..66.z.z6.J=..._{.>7.]..`.$....R..91C.lBC.....M....V.../q..D....c:...FP..X.$."xP.;........ .F..I.kNm...."T..O.M.u...M/....}...,..-O..@)Pt.(....g{*dO..1..o.L...<...Mx..v...F.H...L.........f\H_..}....M.6.BN........3}.X9..s...w.N..b#......:w...`...".=.......i0....7S.......T?...s.J.'...UN.{Fr..5...^....4.k..#L>V.'.s..;6.]........x..q..|||...D*.J...r.y8..O....$....>.?.q...A.*?..|jn$5.". .K9.?....1.1T"..=0Y..CS...]*..O_.L-.m...8.....eW.w>H.Lfs...v.b0;;...8......!.g......%..P....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 194 x 295, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11174
                                                                                                                                                                                                                                                            Entropy (8bit):7.949201001326419
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:1BD8AAC628683B6654A5EBA4F62CE162
                                                                                                                                                                                                                                                            SHA1:036DC060BC6C26FD0F93090259692E72B547FAC0
                                                                                                                                                                                                                                                            SHA-256:953E213E0298FDA22124BFB579BC059AA78F7D3DD60DC0E1B538E86176D87AD7
                                                                                                                                                                                                                                                            SHA-512:B86F031201B1A3351815D63A76B1992C62574A5D7659A920E857E39FA26895E49355AB664CAB6B51236D511F0B5EB9BCBFAE066D3CDB26C848D96F275CC2D565
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/LGWV0WcW4sqhlTH.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......'.......l.....iCCPICC Profile..x.}.=H.P..OSE...D."T'...c.B.*.Z.U....A..$..Qp-8..Xupq...U...@....]....B../<..y......e.Y.1@.m3.........z1..Fef.s...o}.S..].g...Y}j.b@@$.1..7.g6m..>q..e...x...?r]...s.e.g..tj.8L,..XicV45.i../d<V9oq..U.'.a(..,s....X..$.PPE.e...b!E.q........F..T.Av....{.V~j.K.........v.F.q....q....+....O.k--r..o...-M...w..'C6eW....y....)....=k...8}..4...pp...({.....s...9..T4r.W.......PLTE...._d.........._......R.h..#Wb.p...$..#I.(Y\]...gik..[..........N..$S...N....1...-..!.*f.M-_'.....m1"*#...4.`ZL.Zcbb.4.z..]-.u..4o.rE.f .....i^[....|..........v.V+....~.x}.oru.....;.! x}.X3.U8i.,...q.K7..eD_W..(CW=B..A=..l..P..D....JX>@AuK...@`1.{..........V}..................)...........G..}}.....;........1P....M.l4.......ccd|...j...........}}}..5..B.$,}}.}.}..C..4..$.':.B7....5..uG.*A........|....0f.C:.3..gG....3..HJ...8...&...1......6V..$v.5..;21D.v..8..........(....e.........7).....y...\.XT..%.0xJ.........fsWWXFW....,Ex4.:../.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 21508, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):21508
                                                                                                                                                                                                                                                            Entropy (8bit):7.989562036604764
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:49A8476C4C1CBBE861D58EE73146477F
                                                                                                                                                                                                                                                            SHA1:FAC44C6A6EB11604F6CB0A9901566FAFC93080E3
                                                                                                                                                                                                                                                            SHA-256:5D2E0937AFADFE093EB3FFDB36AC561DA423F81A9DFBC0A875CE29D32584B6F4
                                                                                                                                                                                                                                                            SHA-512:485419C61167DE6851CC9D9A73B5F9691F6D01465AE81670F7C82A0F97D5C60F67F7A174A1C0094BD51411E00E6D3AC0A69D9ED7DDFBB959E09F46491945D915
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......T...........S.........................?FFTM......Z..^.`..j.*..e.....P..:..X..6.$..,. .."..`..6...'..v.$.......`...An..T..@.....z;.....t.Q.>.U..nD......!M...pY..5.>kL.L....d..........D..v g..= O.."......+...B..2._.h;..:......./.F/.>=.....~...<%..Na..p.6..e.x..jY.'..\`......T?.#..#PJ..-...V.U5-...1....*Z...c~V..E..Y.Q*F...C.y...}y..h..E.N...tc..d.j_D.u..l....d...=...R.mRv!.....{.\..W!G...b....c..2..Eg.IqS>>....S=...$..(.k....Bu2T@>*._....|....jl..|.._.tq...; s.~.x.!.dD..+.P..p...v2;..Z...D=.0eE...$.........o...]...T..''z;..61.S=.1.p./j.T....;qw\q..C.+...Qp.......e.v..G..M.8e*..h....%....v.t..z....k; E....._>.&.../..?{..P("%w...!...vB._S....Z..X......'...n.k*U.}.....J..<..2..........0..^....F.... u.:D..W/...3@.,..U.:s...w..lU.][...TO.....GB..%..........c..j.......%...0..<.W....d).z0.7L.&..1eJ.'K...Y.~...{vW.(K):c..\.l.^....3....C.1.J$...@..]R..j..u...}._].._:..}......6\..O.o.:.t$.....2$\....;@....>..J.*].|..S.._... .NY..(...k..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (469)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):475
                                                                                                                                                                                                                                                            Entropy (8bit):4.838454293599531
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:40285B8A0E6AF1967ABCB2B655F65950
                                                                                                                                                                                                                                                            SHA1:BDB68425716B89EFDBB4C8714C2A0AC2A022B1F7
                                                                                                                                                                                                                                                            SHA-256:6498E7825A799B3579D674E4D76A3AE40FA3A9C77E983DF94FE183668B750C99
                                                                                                                                                                                                                                                            SHA-512:3156E54A3E1696942E1F5762F6397772EB3438254644B0615379FC8233A2DF77BA6EEE3FAF39AA95B8B42E81750D004C96CCE45ABB0AA73A9BF0178A5D748D0D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectrici&oit=1&cp=17&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                                                                            Preview:)]}'.["girouardelectrici",["girouard electricien","girouard entrepreneur electricien","guro elektro","girouard entrepreneur .lectricien inc","giro electric","gyrocopter electric"],["","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,553,552,551,550],"google:suggestsubtypes":[[30,13],[8,30,13],[751],[751],[751],[751]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa], baseline, precision 8, 92x92, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6688
                                                                                                                                                                                                                                                            Entropy (8bit):7.904611612790717
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:D9D7FC6ECAB7B67F57A7CF44BB3E7B0F
                                                                                                                                                                                                                                                            SHA1:53FEF4CC0868E276F0651235ADA03DBBF02D4DDA
                                                                                                                                                                                                                                                            SHA-256:8FFBAE8F0316F7FAF8A9CE0AA54890D970BB3ABA9C616584D3481D70525C168A
                                                                                                                                                                                                                                                            SHA-512:B13B1BBAF7F70BF7160A2CA04AD50F727F01F401C1A08C16D3167819A35E02D15C1277B2E6BDAB5C0E5A26FC6F78C8525313C315CF5E3EDB004286D51CFE566B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/gps-cs-s/AB5caB85HA_uS5isOpc77MTPqgy5hgkrIzVtTjsOCRi9ATU91C2C3BWjQmIQcJhU3SlBR20gmdVd-SoXSvMCgjEsqXYDHrix05-cQZMX0TQiiBMGFuJPNH7eC9PS7vS6y3Q7u8RJEgiF=w92-h92-n-k-no
                                                                                                                                                                                                                                                            Preview:......JFIF.............hExif..II*.......1.......&...i...............Picasa............0220........L.......2022:06:26 13:25:22.............................................................................................................................................\.\...........................................9.......................!..."1..2AQ..#aqB.....$R....3b..................................6......................!..1AQa..."q...2..B....R..#r..............?..mP....?....!}...;.o..?....g(q-.].N......v...0..D.L(..../.|o...7.Y....2..........l.ZH.\2Z.PXZ...BY.V...b....vio..S."....a..]$q.(r.#&a.b.f.+..jh..F..Z......f.z....-'....N.'.y.w.q.b..L.I.....h.d.AT...f5....As$..S.+.y-..PE.yb....f....."].R.V.$..L@.m..7........Pt..`.........w0..P.P...Ps^R..m..Ao.^?[S...*..J..K.......C.}.../...<;......;"..*.q.....%jw.r.W&@.....'.\....l.....;....~...4.,S..J.....(.....`.jHePh].w^*.N....4..B.\&.>...iuz.......H.;......I.3r..X...w+j......Fq.......O1|`R.).A.j..v.f(.e..U...H.G..#<...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1327)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1332
                                                                                                                                                                                                                                                            Entropy (8bit):5.808403217155405
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:E23D83F165BD65B0FA0DE2E966C6F03A
                                                                                                                                                                                                                                                            SHA1:0C105C90E8CFDCDF2C86AB491363A3E02C2AB7A1
                                                                                                                                                                                                                                                            SHA-256:34DD6F55DF50F68228BFF9A80449F573C530F05AA203F3D3999378890BEF0FD4
                                                                                                                                                                                                                                                            SHA-512:4E27F456094CB73F809BF4561868C740C9EB37854A95FE5F822D1F07BF418D5B42C25E1070B24F85A16D32B8B28599B9D20200DD430E1F043CB98C49585D91F8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girou&oit=1&cp=5&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                                                                            Preview:)]}'.["girou",["giroud","giroud","giroux","girouette","giroud trikotnummer","giroud brother","giroud sofifa","giroud 90 minutes without touching ball","giroud transfermarkt","giroud wm finale 2018"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgovbS8wODBjZ3h5Eh5GcmFuesO2c2lzY2hlciBGdcOfYmFsbHNwaWVsZXIydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1NXNjAwRkVBMzNVRXM5dnlLUzBucHc5M0RSTkQzR2xpVWhIZGlXWjdnMGxCM3I0aG1UY3l2R1AxZyZzPTEwOg5PbGl2aWVyIEdpcm91ZEoHIzIzNGI3NVIvZ3Nfc3NwPWVKemo0dExQMVRld01FaE9yNmcwWVBSaVM4OHN5aTlOQVFBOUNnWS1wBnAH"},{"google:entityinfo":"CgkvbS8wZF9zX20SHEthbmFkaXNjaGVyIEVpc2hvY2tleXNwaWVsZXIydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1RXTVVhcEltdERsS0JnT2xlTm1NMzQyVE56U0JoSVJfMDByeDFpc1M5Y2tFdTRNZGJZeV9rN2NsYyZzPTEwOg1DbGF1ZGUgR2lyb3V4SgcjYTM0NzIzUi5nc19zc3A9ZUp6ajR0VFAxVGRJaVMtT3p6Vmc5R0pMenl6S0w2MEFBRG82QmpBcAZwBw\u003d\u003
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 27, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):651
                                                                                                                                                                                                                                                            Entropy (8bit):7.3198938473642485
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:2113942DBC74A58A5D5A5EE619B5ABDC
                                                                                                                                                                                                                                                            SHA1:B6D4D4F29A5F476C8CF3D73F53629BDC8EB356DE
                                                                                                                                                                                                                                                            SHA-256:67015C8FF82E64B1D20271FAF9862950C82D9AE95359D7480C4CC599811995D1
                                                                                                                                                                                                                                                            SHA-512:FF1DEEBA35658F46874B61BAE6973F7BD14424A0A425620531CB695269EE0861EF61747F05C6BF21B3301E11C15F2E1EB7143315F4D4B7955267C28A29B38951
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQIsw4PVdTse--f9YOk8BB9efPa9iBUE7JwfqEjxPM&s=10
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...........y.....PLTE......]]]........o......Ma..........&/..c...```WWW.jj...ooo}*.EEE......444.....'''...w(....hhh.......B.U.ho^.`..{.v)..1kj'.O3.NNX##...a#'.AAH...VL......O.vn&...u....$.$.p=.u9........7E-,2<."(....IDAT8..iS.0..w.x.h..%.%x_......_..........a.].'.w...Ym...w.....?8<.O.2R.....R.*!..).....;B..E.x.,-S8....bh%@ ...\Db...=....}....cDY..Spj..iq..h.. &0..K...D.u...A.5.B......t......... )1....j...*G..v...9..=..4.L...m..;@.(...yR....T....4..&....3..N.T&[.&z..L.........Y5..!....k@.s.....$..<.4zn.....x..x.}.E.C..@fx...x.....5f...1EQ. ..s.....Xb.....<@....C.h.an..^.Ki..`i.y...:.w.V.............IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                                                                            Entropy (8bit):4.066108939837481
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:C2123D55130F2FA8031FE9BFFF36E675
                                                                                                                                                                                                                                                            SHA1:B1F9FA4201BBA320891B92428E08EBDBE97F281A
                                                                                                                                                                                                                                                            SHA-256:C456CA51EA843B4E09F6102F892EF409440A5C3C3615821B2586EEAD2F680506
                                                                                                                                                                                                                                                            SHA-512:C962FF1CF2655106BE8456A80B945BFFE9EEFA29224684FA8B68FC8AA0364DADE034FBFF426BF48F8E2C0652F596EF47AFEE2129E40D995CB2B73F1109B13ED9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCS2mwhAdnucpEgUNvUtO4RIFDUg6P0EhufT5vD5lBc4=?alt=proto
                                                                                                                                                                                                                                                            Preview:ChIKBw29S07hGgAKBw1IOj9BGgA=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):11325
                                                                                                                                                                                                                                                            Entropy (8bit):7.900644291830881
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:7C437DAF04C2C4819DE059B5501C9CFA
                                                                                                                                                                                                                                                            SHA1:EAAAA642A0BBC04A80ADD2BDCAFDAAE5198BF04C
                                                                                                                                                                                                                                                            SHA-256:89A0E74545DB3CC46BCE8F6F3DD8924D19B3A38465C85D3768F4D23F2EF5564A
                                                                                                                                                                                                                                                            SHA-512:925E8693E8011B63A8B9EC91874B4EC9FDA871AC8FB5833651CFEA3CFF4D01095BDA4C033503C7BE9FC35815A1642051A3E1E04ACEAB933B5B7060E97BFCCC9E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................0.{..".........................................J........................!1Q..A..."aq..2.......#B...Rb.3rCD...$&46ESc...................................1.....................1....!2AQ..."a.....3BRbq..............?..-DEm.""." ""." ""." ""." "".(.....\+[l.}k.Z#.J...{.Joo.....e9.Pl.E.t....C...#.^O.X..r.....?..&..t.......$..}..?I;.ji4..fG...2.sivDU.M....Y......ic....U...M...d.(rDD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD...j.b.....E.]R..Z..J.=;zEl..6{iU-..z...=..........H.........{I.2.-3v.?..3'.+..nh.........IM..>.+k..v...e.....+T...=......Fd.]..G..W.?.]W.V|J.../..^=.4..a....9..H.v.Z..v...kD.WL.],m....jZ.. T..c.+Q..5.\]~.K.....6.;....o.].. .....D;.m..ys...R.Two5W..3.%K}Z......cF=...1.$(zv..~...-.k..[..s.Y).%.S.z...G0.=....$...]).J.8@.Xkm..L..i..D?.....sv..$.E...W......T...y....e..v..$.........
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16972
                                                                                                                                                                                                                                                            Entropy (8bit):7.952827903299268
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                                                                                                                                                                                                                                                            SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                                                                                                                                                                                                                                                            SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                                                                                                                                                                                                                                                            SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32962)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):225127
                                                                                                                                                                                                                                                            Entropy (8bit):5.054796159214783
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:8725EF5313B9DC12003275BD0D767664
                                                                                                                                                                                                                                                            SHA1:9D317F6B33EB3737EA202ABD4A355A0CC7C155BC
                                                                                                                                                                                                                                                            SHA-256:98F851021F5780F9A91C366458701B05F5B0E017CC0F28495522D0DCC94A8CB6
                                                                                                                                                                                                                                                            SHA-512:13845D9DD3FC97BF417E6B2B21CB34A8F77DBDDE70BC681A16D80CD8A134B066BD22C8E09CC251FD979404E78905D4DB7B6E7C92142348F58CD42AF34A9FA1EE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:"https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUI"
                                                                                                                                                                                                                                                            Preview:button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h2.a-spacing-none,h3.a-spacing-none,h4.a-spacing-none{padding-bottom:0}h1 .a-size-base,h1 .a-size-mini,h1 .a-size-small,h1.a-size-base,h1.a-size-mini,h1.a-size-small,h2 .a-size-base,h2 .a-size-mini,h2 .a-size-small,h2.a-size-base,h2.a-size-mini,h2.a-size-small,h3 .a-size-base,h3 .a-size-mini,h3 .a-size-small,h3.a-size-base,h3.a-size-mini,h3.a-size-small,h4 .a-size-base,h4 .a-size-mini,h4 .a-size-small,h4.a-size-base,h4.a-size-mini,h4.a-size-small{padding-bottom:0}h1,h2{padding-bottom:4px}h3,h4{padding-bottom:4px}.a-size-medium .a-row.a-size-base,h1 .a-row.a-size-base,h2 .a-row.a-size-base,h3 .a-row.a-size-base,h4 .a-size-large .a-row.a-size-base{padding-top:1px}.a-size-base .a-row.a-size-base{padding-top:0}.a-size-micro{font-size:10px;l
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1787
                                                                                                                                                                                                                                                            Entropy (8bit):5.434898978881579
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                                                                                                                                                                                                                                                            SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                                                                                                                                                                                                                                                            SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                                                                                                                                                                                                                                                            SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js
                                                                                                                                                                                                                                                            Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 92x92, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):4719
                                                                                                                                                                                                                                                            Entropy (8bit):7.878837019115994
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:4DCC3FA5034E24DA811716AB1EA0A054
                                                                                                                                                                                                                                                            SHA1:E2C3185B0435A88D659AEA59897229C252B7911B
                                                                                                                                                                                                                                                            SHA-256:721424C4E5593EA47760117E9D4312C809BDE226EB1B685B2E5D79F9E8B8E45A
                                                                                                                                                                                                                                                            SHA-512:156D99462AF0E3A4C820B83E0ED25B977E883F5DAC3889092BD211B934539E2868A3D058D3F5E725F05CC71CC62FBD3F18B72C937D1D30D81BB0B6507FB89E89
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://lh5.googleusercontent.com/p/AF1QipOaG2_DNszZcP6TAD7Ov3zv1JYH5IBi6MADzbb8=w92-h92-n-k-no
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................\.\............................................:.....................!...1."AQ...a.2q.#B...Rb.......$rs................................4......................!..1AQaq.".....2....BR...b.............?.}%..c...!K....|.L..x$Y.......t4..?@..X..# ..s...B0..)..+#T...?....`....x!kxnR...qM.edh.YZV. ..a..C......h..`J....C\B..+..H..wr.y...V&..M*.Z...U...FT..U]F..A`dV...y.._O.R.L.._!K*O*.....g.v.3...i..d..lb..w.-....\q\..m5u.m.J....J.....8..F..f.....{.N.....Q........(...B......:=..gT`l....7......c..d.....W..1.%....l.i...P.."4.LaO.M..>n...)...Jo2.._2.2u.(.:........ jU..+...g....}4.O.)..o2S9.|.j..B.dE...R..>P.....A..x..A..n..%.jTZM.Z..M,.....M..,..7K.PZ......aLzcCi.M[..N...$.....Xay]..k.]......P..k`.D.:@#......-..)....8..1r9lt.."..(E..Lh..O%./..W...).A........+./.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):19931
                                                                                                                                                                                                                                                            Entropy (8bit):7.968914282940654
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:72909BD639043C2884C392662D3B48AC
                                                                                                                                                                                                                                                            SHA1:03BF32AB0F6C6930B6AC76C226C7D482CA006BCA
                                                                                                                                                                                                                                                            SHA-256:FE18337CADBEB83F6B32E198E644EF381D7630EA9F525B02AA9BBBA2DEE9FE07
                                                                                                                                                                                                                                                            SHA-512:BC526D431A7297B734324B859F4C524EB00D7437132A0379890B2B5483F583C293B0D6CD9DAF8BB9E0274CEDC39BD6C7A07A947AC211839ABB4EB788DAA7677F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:......JFIF.............C......................"....."!......!!&(+(&!448844AAAAAAAAAAAAAAA...C......................).....)5&!!!!&5/2+++2/995599AAAAAAAAAAAAAAA......0.{..".......................................K........................!.1A."Qa.2Bq....#R...3br.S..$4C......%Ts..5D..d................................1.....................!.1A.Q2q..."Ra..Bb#3c..S..............?.....x. (.y...U.._0.|*.6.{...A.!t?.?6..I...J..5..=.Q..%..]..1....Y..Q.o....Z$.T..8..b..<W.@...Q...T...P..,W.L..N(.^...*@..H...A.p.._..vPX....L..A.....P..(..0.#B.g..dv..rX..9...&.S...`.Kn+.}QNY]5.W..}..o.c....(KL..q.$Vu......R....Os$.t.D..>5..`..*.2.3...q....O..+.z.<4&..t...8.....%."I..u.N.H...6..y..di}...Y.[..w..).<..N...g....VE.G<{.]e..*"....+..G...m.I...{...U...S...b....%.....m"6w..r.v.o.\.7Gl...C.]|.>......xQB......lu5...H..?Qd`>u.+.L..EM...3(.,!9.S.=(**...xtQEj.%.,........nT....:3....yS.t.;.+.V........q.{............T/..........-.5.../`?...Mb......M.l...P.Vb.......5...(..P(.!.L;..U.W
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):4942
                                                                                                                                                                                                                                                            Entropy (8bit):7.8775755336193125
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:E46D1375948B1FDF8B2C1D16ECA92EAF
                                                                                                                                                                                                                                                            SHA1:A37BB5185AD7BDA2D46398D2957F2B7D6985C603
                                                                                                                                                                                                                                                            SHA-256:3E47A2CE975CC19A404D5426B0A8E3BAB59EDBAE8098BC1FFF336AA6C7598740
                                                                                                                                                                                                                                                            SHA-512:CCC4012803CDDB3CA424B97FCA011AFE056B71FF75E61F7FBC8089270BAE2881065BDE6680D92BF47FCF90C07E3FB749162C2436680DCB269FE8A0928E03F88B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-YjliNzM1M2Mt-w186._SY116_CB428347147_.jpg
                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................t....".........................................A...........................!..1A."2Qaq......#$3BR...br.....S...................................2........................!.1A2Q....."Bq...a....b.............?..\\....}../j.9....u..H..9C..`<9.B.||..\4.....C\..'.U..(...E........?.b.f}.x...x..d+..+.6.C.".^.C..I:.Jy@.|M.M..NT....Cg.....S.jJ.)J.G...A....^...'....%..`.o.1{.Q2...S..b8'A...E...o.. ..H[..0><.*..C..".....J..:.#.......BV...k.5...-7.C.......d.Q%.E>..6.mz..ii-.....@...._........a...m.[..7\}..n.qc..Z}D$8.BJ{.....krK..L.K|Ie3....2x....^....jM.wW..Uf<e..%K.T6..F..:x.Rp+.......x.6.`../V.c..0...%Gn!|.(...i;.l.0..[.....{].......#...h....r..R.QJ.J\RN..(.%{+q.G..k>.x....)MF.-N.2..7.(..IWNM mg.<....-.B.:.+....R..\.R......)@)JP.R....f.)J.JR.....2b..Sz_*G9.h...O..$...0.,........k..R.C.....*,.X'C.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                            Entropy (8bit):3.0666130806898115
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:6851DBF491AE442DA3314F19E8AFF085
                                                                                                                                                                                                                                                            SHA1:ECFEC27263608C4AE7CD4F8E0CEBB1B061DF2AC3
                                                                                                                                                                                                                                                            SHA-256:C21E2C1246FE45A6750AE6208DB2B5965FF6ED63EB80D2ECEC3BE9C83813428E
                                                                                                                                                                                                                                                            SHA-512:89DFC38EC77CF258362E4DB7C8203CAE8A02C0FE4F99265B0539EC4F810C84F8451E22C9BEF1EBC59B4089AF7E93E378E053C542A5967EC4912D4C1FC5DE22F0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 92x92, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):3057
                                                                                                                                                                                                                                                            Entropy (8bit):7.819829909102077
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:433034D964E45368B8022994BF940278
                                                                                                                                                                                                                                                            SHA1:D84E6A676A4E124B0244620ADD5B9AF5512A9286
                                                                                                                                                                                                                                                            SHA-256:1B14CCCA8CA4546968A48498F19326DCFB0A10199B27F8C560AD62CF4F7E70F3
                                                                                                                                                                                                                                                            SHA-512:C670C3347980E977A9299796D827FACBAE334919EDCA9FB49C78D5419A1861DB34224D73EB4DFBCE3F827B8E5E2250A784D2DD9A104BF3FB4C20969789CEC0D2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/gps-cs-s/AB5caB_FjSDso5EqeiQ_756uSbu_3xQCAcE-UQzGLwZto8l9dIz_UzZUdvym9l_St_mSAuaPEnxM_FN_xlDxesrS1LROIfBEDUeJejavsAYWTYax1DggaxQMseCUu7kYenPx_WbhgE0obg=w92-h92-n-k-no
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................\.\............................................H..........................!1...AQa...."qr...#RST...2BC.......$b....................................../.......................!1..AQ..a..Bq...R.2..$............?..+3.b.>.\v.y..?F..gi.`..G8a.V>*...p...W.u....P0......$...EV.s.......v.F....S.T....q.....1A...:.....0.......`;..b.h ...7..=..I.......p..Q.L..0..F.0`..M7V.......w....hE...`..A...g......-.o..l.$)4?6f.f>%..Ce#'F.goG.|Y.....o...,.(...3......4xTH7..U..K..`.%.....[.E.0.t..?.9.b..#..U[.<#^.?U9.DF..+.. ^..I.`;.C..UFO.S..z./.........D.5..-..8.I...}...liP.S...$.1.........c....*m.a{w.o.fY..hn[.yD.,.h.4...|.R.gy*X...nT..Se.Nu.ef.G.R.......v>5...(1f.Q.m.*"..F..S.......C.N.P.z....V...H.C....i..`......"EV$RI...P"#+.7e*..Dec.gK.-.lZ.bz5...\.*b.uI....'..Y#>.........EK."..pR.emR..m..{F6..%........yV.$..O.-..d...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                                                                            Entropy (8bit):4.8083108981550495
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:34216F487875F43B5FDD24C077EEC1F2
                                                                                                                                                                                                                                                            SHA1:7BD6074AB3AD7C8D0DD8FA084950795C01E2F49B
                                                                                                                                                                                                                                                            SHA-256:DE259EB7BA7A0E45575DEB33946F1FBC695C97C33145AE4E49AF0069D010868E
                                                                                                                                                                                                                                                            SHA-512:E7232AFDD23E356D93784E59ABE17E32FD968CB3F96D980E4B851186F87CEDDE7BD0E7E90838DFD7D1C156DA57DF25789041E3ECAFC5738DE8A0618384F73FC5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>....</body>.</html>.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):261433
                                                                                                                                                                                                                                                            Entropy (8bit):5.3938533145770275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:9FAFD71638A3FF3F3E1DACE3CDF48722
                                                                                                                                                                                                                                                            SHA1:F7E725F59F683DCFFD351547DEFD0BE13C3824F7
                                                                                                                                                                                                                                                            SHA-256:A8346724F3E6786670780B90B2F6A1BCCE72F927E000C515FEB8E527102AB954
                                                                                                                                                                                                                                                            SHA-512:221874BFFB481404BF3F7ACAE1DB77369C82E1E95D563F6EE5B66E595C256FE2128B2D0BB75F98FB13F1679AC7AD72A4F049509F2959DB8E538C857E905516D3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/71EOqyQDjOL.js?AUIClients/FWCIMAssets
                                                                                                                                                                                                                                                            Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets - 4.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 343001
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):102071
                                                                                                                                                                                                                                                            Entropy (8bit):7.997643704109273
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:F0ADFE84931BAF8596FA63D06CA993A1
                                                                                                                                                                                                                                                            SHA1:A7262D6F5FA6B52B4BC6CADF022F617AF9AED619
                                                                                                                                                                                                                                                            SHA-256:061B005D6ECDA956A3071AF71F3A7C4F7DDA42348556F9D84AA925A975F627BC
                                                                                                                                                                                                                                                            SHA-512:01F05876DCE92EEF8EA35D42C898B45F4D6AC3333C4AF1E12B6CAC246A36488E92881539E60B08AC4E84E3F77BCD95A7C02ADCA3B5926378EA00FC24DEB817A8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.amazon.com/?_encoding=UTF8&tag=mntzr-20&linkCode=ur2&linkId=fbdfb9b1ea167046640ea9a6800add6e&camp=1789&creative=9325&subId=M7483486446028849181
                                                                                                                                                                                                                                                            Preview:..........t..j.@.E...e6....E.Igf..(.."l..=.f.$.||..6P....#.AzU..|z.F...9.'W.......)F...]TP..nwt~.]W.U.....+D.~_1..x.0......M.<[...z.G.@.T....H...@.i.=.,...i.....X...Bd1j...Un..Vv%...K.....=;..d.p.M..o...Y.t...?..,y.l..w.?.~*.......P...0....*K&.;".K..4".CbP.G..^.b.I...[..k E..%h..sn.'..x:...3..T.Q..QX.d...z+l..]N|.*fo..*...m......pp.ex.@a.vQ..lD.pH./m.*....U.uK.r......:kw....+$...X.4......8i.I.W{U....G..R.-.....i7ww.A$...p....XF...O.....mZ...i.u...*...nv..E...%3{.....16cl. ...Q.r..g..@.f.....&...#....o.!..X.B.5.].....S..;..]-.......tBv....Y..1..\..^7..L....r.K#<..|e..l...&S..jU...QY*.#x.a^.m..F.*.....I...k.N-...=`-*k....pT.F.&>.0_.+...;=PH...w......X..t...h....p.......oD....M._.uYcAw.i.4h.....E(...!.Y.....y....hO....`.k...i-..u}-.^........z...mSIvCk....F..;R.7w.[I,+";.4.6........o..9.W]...}aYb...<r.(..:...{..iG...N.c....C....J.......^..".8..~.L..i...4}..:3....^D."*...y.G.9.....d...].q.y..<A...-..k/.Q].....-@..;.{O.....,......6e..\.u4_.A.k.^..<..h
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 136 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5861
                                                                                                                                                                                                                                                            Entropy (8bit):7.941819196061047
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:661F95800A801676A279D066C3C8114E
                                                                                                                                                                                                                                                            SHA1:C495A9B59AFD9B35A08C12513D40B8C7E7771499
                                                                                                                                                                                                                                                            SHA-256:849C8F9A22736A09D7C0C7981842D932777B5A0056CBA7DF41997C49D536225D
                                                                                                                                                                                                                                                            SHA-512:A42EC4D0051537ED8B7BD27150E4FEA8F688C3B5FF6FAB2EF03B64492DE8033517AE019F72855102BE5F4405E537A5600F987331B2B2D30F81F37FEB251FFB03
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......h.....*.......gAMA......a....:iCCPPhotoshop ICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 29240, version 1.19661
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):29240
                                                                                                                                                                                                                                                            Entropy (8bit):7.993601718527624
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:C58D60F633A61A473A746505B4373194
                                                                                                                                                                                                                                                            SHA1:32110B329B0FF64B386960BCEC4E61964EDEAA17
                                                                                                                                                                                                                                                            SHA-256:823E37B5143B1B90333E54B872BDB8D40B9F12AD98547D30874FA6350D09A9F3
                                                                                                                                                                                                                                                            SHA-512:800F34827D7913082944F2F3C58D978CB58042B4C198A0CBD773D676245281D17DC58246BDA9F75504C340C19AA5E5B603BC790184F4FD3655319BAA56720343
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......r8......I8..q...L.......................z......x.`..J.........d..L.6.$..4..\.. ..8. ..[.'q...6.D....2u{..9..6...g.h......a..H.=;......2..A....d..d..K..1*.t.9.t.D.../r.p...c.n...27.0...&.<H.ye.7.=y..H..2-.../}.S.y..6.&...F.$.o.*........Th?.K.o...FB.&...aC...NW.v'...m..e.Y<Sq..I...M..._.}.....+.).F.9KP._R.."aE].ox..E`..G..........>y.I.+J .d..V....4.m%...5.,........{...ED.B.`.1.....NW.9.1.."\T......E.@..bv........H.6i;.@...lS..K..U..j...#.r.f.1.Y.b.0.8.."&....rz...Y.m.:P*JRQ...Z.....jf^.@...i...i.O\...^...J.P......l/.?g.a_3...q...a.!h....x./..M&...}.W&..H.I%.@.p......9.`@C...H.P@..QT.|Q9...7..P......7A,.B^B..'..Z.M..s..N.(b:v...nC*.i...E.E..i..iK5.......?.G.O.m..1...W......+m'.0~.o....+.cG..m>..3.!-.LV.S#...l..^oC...>g.s...G........juHE.p.,t...D..........AL@...t.}o..>a...>.j.....%gO\8....($.?...r..t..ILBZ.@'..6...C,...6.v...Hc.#.MP..V.qY..a$....h74;&Rd".e.n.K.K....@....4TM..O.........r.B4fvI.0<....z.....44).$.{....z..9X.AF....A.p
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1044)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1049
                                                                                                                                                                                                                                                            Entropy (8bit):5.60242980033396
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:562965B2487387BA57623C319F96FE5A
                                                                                                                                                                                                                                                            SHA1:B07B413254E9B113E0CFBB63AA4E8CB4EBA3E13C
                                                                                                                                                                                                                                                            SHA-256:21FD7B2FF3804FF1ED262295F46F42C08A95ED3CBDFF1DF667A835FA28C3CF0F
                                                                                                                                                                                                                                                            SHA-512:2EFDB694823397BFA54EBB6B0A11269F9012DE0E81C4D90785EF559468DDF93EDCD448D28950ECC866F0D7079A89A8E9AF52D4362F69298081B8B79C797EF300
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=giroua&oit=1&cp=6&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                                                                            Preview:)]}'.["giroua",["giroud","giroud","giroud transfermarkt","giroud trikotnummer","giroud brother","giroud sofifa","giroud 90 minutes without touching ball","giroud wm finale 2018","giroud top speed","giroud puskas"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgovbS8wODBjZ3h5Eh5GcmFuesO2c2lzY2hlciBGdcOfYmFsbHNwaWVsZXIydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1NXNjAwRkVBMzNVRXM5dnlLUzBucHc5M0RSTkQzR2xpVWhIZGlXWjdnMGxCM3I0aG1UY3l2R1AxZyZzPTEwOg5PbGl2aWVyIEdpcm91ZEoHIzIzNGI3NVIvZ3Nfc3NwPWVKemo0dExQMVRld01FaE9yNmcwWVBSaVM4OHN5aTlOQVFBOUNnWS1wBnAH"},{},{},{},{},{},{},{},{}],"google:suggestrelevance":[1251,1250,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[512,13,433,433,355],[13,433,512],[512,13],[512,13],[512,13],[512,13],[512,13],[512,13],[512,13],[512,13]],"google:suggesttype":["QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                                                            SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                                                            SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                                                            SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://fls-na.amazon.com/1/batch/1/OP/ATVPDKIKX0DER:132-9841393-1029239:G0CPK3K7GV2RQVVSYW5M$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.308124.0%26id%3DG0CPK3K7GV2RQVVSYW5M%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D1112%26pc%3D4097%26at%3D4097%26t%3D1742384978531%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DG0CPK3K7GV2RQVVSYW5M%26aftb%3D1%26lob%3D1:4096
                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                                                                            Entropy (8bit):4.017824858003425
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:734930DCDBA2810CE73FE5069CC19669
                                                                                                                                                                                                                                                            SHA1:81CAF1CBA98DBEAF1A9E7640B0B85071D099254C
                                                                                                                                                                                                                                                            SHA-256:38956056E9E4D8C6798025989C602B9287F3B4477754CEBD04A48520E9490377
                                                                                                                                                                                                                                                            SHA-512:DD2B4AF207BE550370A4B6E1780AF00C78BA68318F30C4DA5AF1F231B7E045DFF62CDDFD5FDA63C716A70CD6EEFE0C5C012262DA0AACD2E8E6718DECBB6C3A5E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:<UnknownOperationException/>.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 33222
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8333
                                                                                                                                                                                                                                                            Entropy (8bit):7.971385215595988
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:422EF1A39D53A1E6870DF45B073EE3AE
                                                                                                                                                                                                                                                            SHA1:574C5541F40456DF53C7AF8E79965341FAC76CAE
                                                                                                                                                                                                                                                            SHA-256:B844422D4E638E4454871D709168ACBEA8EFB8759523598E296E432DC5E83E56
                                                                                                                                                                                                                                                            SHA-512:901D78FCAF86F2CE671A14596152F065ED0E6AF689EB863B3831805BD469DB4A969ACE2FA0A83EAEFBFCCC0C6097543A6189C4739F32D6B687815BC2F0750995
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:...........T.n.8....}I..KI..oi.fc.m..4m]...$.i.K..#....k..&.$qxf....Z...V..1.....I.\}.-2D..`'...@..Q.....q.q.x.w...,........%..~,\...<.........no.I..,..u.|..<....2.N.u.~`.u...........o..0..m......2..m....9Z4..x.B.0.0...!...6.....,`(....2m.K.j.0V..D..M.6.?...N<A.....:G..Z...!...>....t..I}.......2..5....".........cV..XDvV..u..e..y.:>..qQ.....8......b...y.......mv...t.......~.mF..8.....f.....S.....?;.x.|.....*i..O.s.J6.B...X..v=..ug..M...s..n.....j&.*@.OB.....G...=..M....]..P9..{=K...p...h.......C..&>..t....P.k.....m.K.|......w..K$I..>..w.y....s.b...._.N./..9....G......<.^).M.?..B%...u....H.V0znx.wB/x"b......3]1-.M.a..1<...I.D(). *5..2.<r...04..X6..c<...F.......,.z..DD.\%^.Ws.BM.8Z.%V."._C.%.Q)./...P.. .<..l........Wd............~....[r..%..).+...D..p.yN..?w.z.3...U.}ZB.$.....`.%<.....{.?.MX.'~x...%.y.........6..w...A/.fR.I!8...........Z%.$Yo..#.<...`a3._...........U...0...... ......z1*.R....e.... (..[...N'.R}F..~Y.@fOd7..Q!.f..JV..a...$..19..`
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (522), with overstriking
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):19614
                                                                                                                                                                                                                                                            Entropy (8bit):5.470741284974028
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:64EE8D01BBFE60D6EFF43818778FB34E
                                                                                                                                                                                                                                                            SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                                                                                                                                                                                                                                                            SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                                                                                                                                                                                                                                                            SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js
                                                                                                                                                                                                                                                            Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1029
                                                                                                                                                                                                                                                            Entropy (8bit):7.653116196309954
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:7E824BD60AB2975B216B5F09F1E3F4BE
                                                                                                                                                                                                                                                            SHA1:CBADC1D1927C30375B52E215F6ADBCD7760EFD7A
                                                                                                                                                                                                                                                            SHA-256:4D105582CF3F815A96C310C08D12E33CB29FF1372525017B64105B72092F6E6A
                                                                                                                                                                                                                                                            SHA-512:5B026381DDE9391A3F62F80819C46D49F67BC8E55F8DD40FB3A8B61F5CD03ABBCA5270E351727F64E23BEBE3C346E75673C343909C488126D1BEBDC46B8859D4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSjP-iV5AP844x3uTVeqCVO5Ni05y2e_VM59mQaaseqMxL_eULXc6HjXFg1&s=10
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@............{PLTE........#.............................................}~....NMLvuu...+.1.........<>Ahjk...KMO..." .CBA#&*^`bSUW479422\ZZ+)(.......EIDATX..V..0.%.;...* ..G../....#...Y.&/.&.&...........$.\.{{y.[a*.[.......@.86.....O. [.o./.(p^..b..4..u......P"...j....p.....6F.... ..hFL..*y..r?M..:.L..Z.8P..A.n....@..Z.B...6.k..x...v.G..bE.M....u....6?.z...y.|~&B".x..o..SA.0zC..X.bE..4mT......W3xSi3X.@...I...0_.{.&.....|...&86.}..D.!..=.5.<..Zg.zq.0....z0.nn....x.E$....x..ZU.t?..ac.'.$0..=.......jc..g.U...1..!R...K.*(......r..;._{.x{...:?R...f.DB ...&.1'.........Ong.z7......C.w.7q..}R_[`.*5....*.....^=.\.J..T.........=p\T......'..F....E...S..@8.`c...]cY6..............1........}.....%.4=@H.h@>.a.[.......5..%........V...\Q.%..!.r...hM.~.("|x.....F.KPJF......PBuK.b....*..........e..q.t..}.8..T.JL......V..T_..]x.....$.~...{.|T.b....W.....pyv..L.*.5@j..)....d.F.R...;5.:5L8......%..a*H.Zm...o..J.m..].F.k4..Kc....R.]...&
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):142
                                                                                                                                                                                                                                                            Entropy (8bit):4.6154172371843964
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:EECA845562A130C6CA842B297D1C8B32
                                                                                                                                                                                                                                                            SHA1:F8CB4C36DD3A1E2385EFBFFB275257A45E07E465
                                                                                                                                                                                                                                                            SHA-256:FE31CF8218C64AFBEEFD80A4D1D96F839B19693133FDA6E9137EB06A10C8AB03
                                                                                                                                                                                                                                                            SHA-512:0BB2B1E7646000ECC5470FC446888E6D20079A99B459923EAB9116753F0CBC2FF2C96E375BEA26712B9C319362272FF3B9ADB923D36C0BA918D97B7D743436BF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelectricien.ca&oit=3&cp=22&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                                                                            Preview:)]}'.["girouardelectricien.ca",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6284
                                                                                                                                                                                                                                                            Entropy (8bit):7.897449928025187
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:74DF82C3C019695980EEF3997FFE5EBD
                                                                                                                                                                                                                                                            SHA1:7569B6C8E810DC8C19BD030F3E3FDDA0F48AD13B
                                                                                                                                                                                                                                                            SHA-256:7ACA53C298DD372C5B0644F3920CADEA56DCDEAF1E3E7043994F140902AC7E3F
                                                                                                                                                                                                                                                            SHA-512:E4BBF9A49C49FFE552D889146FDBCCDAB6F7D635456BA20DFFE90A7BC4AD7ADDFDB68BF67FDFCC7C30B562BD0E1A567848EDFB3C29B5C195480ADC8B90C2796B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-N2IwYmQwNGIt-w186._SY116_CB428347147_.jpg
                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................t....".........................................?..........................!...1AQa"q.#2Bb.....Rr.$3C..Scs..................................).......................!."1A..2.a.3Q...............?...)J...(.JR...)..!..8..!.[I[..... d.O...]w.S..Q.b...f7..zBc....=..*..e.y..SO.6...M[$)..U.9.+.*.BT.H.$n.....BF.^F7.....x...;....:.|..]z.z.;......A.J.C.....r.R..F........+...L..."D...b._^y9Z.....p1...Hj.Bt.u.R.....0.]P..z....9.G..r.u..-j*W...*.6;..........,M.f.w...(R...{...c..}-...Qc....uH.~..s..q.Ylq..m..e8....{..UM....NgM.l.J.\q...q..p.q...|..eQ.[I`.)R..&....Z.7K....M.V.l.....(}.q......~..Zm1.j.K.M.e....!O...~..#.N..s.jH..$..G9...^HI....|..re...l.@KA<...j.._%....mDC.;.-.|J<.......:.9M.K.....1.].y\l...An.....0...K.-C...K].t..}J.w.U.l...&..0..t....;.x.......>..i.1..!Q4...\ .....I...9?:...MId.E}...\...1.IZ
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):11625
                                                                                                                                                                                                                                                            Entropy (8bit):7.922999563524125
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:8C4EC2EF9453BDCF9E2601D079E24634
                                                                                                                                                                                                                                                            SHA1:B93DFEA85307F4DD9538B09D56A150EC836640B6
                                                                                                                                                                                                                                                            SHA-256:1C6C030C9042B1240889EB380D08AF85F6AFD9EB967C136DEC6D4CEEDF6FA36C
                                                                                                                                                                                                                                                            SHA-512:F21228CAAC2DEA7F7B80C03C9CAB52250C9121DC18BA848D4E4D0BEF5D86F4E9BA336A210190E8AD3098C9F6CE52EA86A72173B74CA53C4EDCA1847368374F9E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\......0.{..".................................................................@(.......^d`..S.......;B..hm...C.......v..-"....ANv........./..zn.c..(.}=~.....|,x..ali]........vm....m..?..).:z....;2.|.#..;.nf;AC.4.....v]..r.,.g.].<R............. ....P.?~.....#P.Py.]M~.....,....m.}t....,.`.}.*...............O....D.....`.E......5............h.eQ.>.W.fEP.....=...-..&..}...bs..........m........~......~..O.ot.}....a...9.W.v~%cu..:.?.............'....'....S^...p..........Kc.....=T...................Zw......R....Xi.`.q.X.....3v..k.....f....4\^.____.Ho-.=/....w..GP.B`...W?O.....{..g.j...R..W ..).}V.....b....k.}.....'@......4..K..!.."h...;Zp.}..:ge...9`.........@....wk....+1k7..QS........g.T....k...2../.=cx.....$e%eeee.&...=Q.QW .........?......s........=z.......................................................Ne...I
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17336, version 1.655
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):17336
                                                                                                                                                                                                                                                            Entropy (8bit):7.986832176880709
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:B39E082C6B983705892045FD87E0B9A8
                                                                                                                                                                                                                                                            SHA1:9CC1BB64EB270135F1ADF3A4881C2EE5E7C37BE5
                                                                                                                                                                                                                                                            SHA-256:CB0F25CA005489D2399434C33762F291BD8746714EAE3AA72DE20ACA08EDC458
                                                                                                                                                                                                                                                            SHA-512:DDBB8B598854DD829BEFB27641B1C56F23FCE55283D3FA33F0BFDA1C3B38CE7DC03A799E84902C580BA8A54361D33A49038368C96D9FCDE6A50FE83514774D17
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......C...........CS........................?FFTM..8.....@.`..~........!.6.$..F..<.. .....a?webf...5l.......?..`..0p....{..Tj....?%........X.....,..UU.o.J(x...g.HK.I..EW.....<...o.RS.,.D.[Xv.s^SW.<..Y0...@..e...t*...J$%?..BGb.axC.....hc.P...z7/.m...=!........LET.K...N....W..DOc.x~..>!...."V...D.*.v."..tQ.*t.?OG..y3.../.F..qB.%..@..\..*y.2w.7GKB..7).1..p^u...MJ...O.D......m..3..1....5..,...!..x|8Xo.y.!..A w.T...'2.M^&/''...V.D*.Hl......$..D".JeR.L*..d"t...6}.c.2.Zkx.....!A%.q...b....$XJ..SJ...01&*..X.../.@..n....o...........ow.......$.RB.7...L.Ip.........dOU.......O.w.....Y.[k[.^MR ...v...6...>.........uYZ[.-k...Y.L.@...j...../r..`g>..C..R.rw%..`...p.&q..)(.......z...-H..N....)rI%.B..C.B..K.*..u...2.E.t.g.>....?..7._....Z.~....t.'.bj.`.|M.g..fi.X..D.HU.e.Yz..t....dk.t.0...1r.R.v.E.........}....I.?.....%.T.;.`!,.o....B..^.z....b.!BB$Dd.....a}.j!.+..A.A...4"M#"..9..el......A.j..#?"...}...."..#...8k..._.x..|...c........5.H...."-..a.p.p?..b..K....~.*..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (525)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7822
                                                                                                                                                                                                                                                            Entropy (8bit):5.535271949853479
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:0316A719AE1BAF8311AC4F6963413ECD
                                                                                                                                                                                                                                                            SHA1:3096C5DB2AEF3F7F3D9CB3DFC2EA7A94AD01C0C3
                                                                                                                                                                                                                                                            SHA-256:0F14849D19B949EC6D83F4EBBBD5B32E669E105BAB6F8A61DABE3D8D74674EFF
                                                                                                                                                                                                                                                            SHA-512:8BB28DC45C141E15D1297003FD4D59FA4FF5191960563F540B35D66ACA66A6D889B2FC58716B8F2738098CF50873F07EDD71424012C64FA2362DBEF1B296ED06
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/216YVwoRFDL.js
                                                                                                                                                                                                                                                            Preview:'use strict';(function(e,k){function t(b){if(b)return b.replace(/^\s+|\s+$/g,"")}function u(b,a){if(!b)return{};var g="INFO"===a.logLevel;b.m&&b.m.message&&(b=b.m);var c=a.m||a.message||"";c=b.m&&b.m.message?c+b.m.message:b.m&&b.m.target&&b.m.target.tagName?c+("Error handler invoked by "+b.m.target.tagName+" tag"):b.m?c+b.m:b.message?c+b.message:c+"Unknown error";c={m:c,name:b.name,type:b.type,csm:F+" "+(b.fromOnError?"onerror":"ueLogError")};var f,l=0;c.logLevel=a.logLevel||w;a.adb&&(c.adb=a.adb);.if(f=a.attribution)c.attribution=""+f;if(!g){c.pageURL=a.pageURL||""+(window.location?window.location.href:"")||"missing";c.f=b.f||b.sourceURL||b.fileName||b.filename||b.m&&b.m.target&&b.m.target.src;c.l=b.l||b.line||b.lineno||b.lineNumber;c.c=b.c?""+b.c:b.c;c.s=[];c.t=e.ue.d();if((g=b.stack||(b.err?b.err.stack:""))&&g.split)for(c.csm+=" stack",f=g.split("\n");l<f.length&&c.s.length<G;)(g=f[l++])&&c.s.push(t(g));else{c.csm+=" callee";var k=v(b.args||arguments,"callee");for(f=l=0;k&&l<G;){var
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1985
                                                                                                                                                                                                                                                            Entropy (8bit):7.705341334605063
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:DF2440C3845DAD0F125CBAC53F40A9A1
                                                                                                                                                                                                                                                            SHA1:E6C59F8247864EC46001CEBC2652EE82A7A1A5B0
                                                                                                                                                                                                                                                            SHA-256:EB7C4075A364A1874CB4991030CFDC8E2F6DE352141F28C9F7BEC0F10DFAF233
                                                                                                                                                                                                                                                            SHA-512:FD93C09ADBDC1C29287CDDEE57EF197CA92DC2C837636724420AE0FE55A43C913F41231CF21B8BBD4041C7097479DD97618127D62C91E1038BBF3B611550CB3D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTWMUapImtDlKBgOleNmM342TNzSBhIR_00rx1isS9ckEu4MdbYy_k7clc&s=10
                                                                                                                                                                                                                                                            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."........................................1.........................!.1A.Q."aq..2.#R..b................................(......................1..!a."Q#2A.................?..M[9SM.@..E..N...H"..F.2pJ....D..[t.3.D. ..|..I...VR,.....%.$....[n.)...-t.U^....,.............z..v.2.71?....u......<c.PHq0=.L....]..v......p..022.I?O..v.*.@.[.D./..W..6.(ZD..s.3..g<....CE2R...W.2...w.W..],r<.Q.....\c......ju.9z...=.=....}.y....:PA....L..*"Zy$..J3 ....Zf..d._a 2..}tXR.DF....:.x.S.z..V.D..x...L......-!..j...wM!$....."3......g.r.......1Wg...H..HO..r.Q...Y.5".p..0.#~$o...x....qR.M....X\..u.`.+z<.U.<.vJ...G.=....V.B..A...S....0..lg....S .F.G..@0.....Ad....C.1%D.:....v9.3.u/.V.q{.ig.E.f.w{..tW..b.............. k-].=...PVL*+...ck......9..q.G,.<nT...Z)2. FG...I...{~1.u..(dV...DX..=/.G.;d...O}m..[.......M.Q.tM.u..8 .....t?
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (751)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):275203
                                                                                                                                                                                                                                                            Entropy (8bit):5.354918224775551
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:8779DC6791D02CDBF91C3D5F98926BE5
                                                                                                                                                                                                                                                            SHA1:7C30D536F5BF4154ED636CDA7C56A35BFE52BD2F
                                                                                                                                                                                                                                                            SHA-256:BECBCD846AF6EC6632D9F4583671EF5C964F6793255B41A2F11E77DB5063AC5A
                                                                                                                                                                                                                                                            SHA-512:41B3FCB196BE8ABA5AC2AB4F158FDE471D8E84C42A7752ABC913DAEFB3CC2F3BBF01008C6A9BAD407733A56B2E6367C63F7D209A2D390D1D7091D8A4CEAAB0E9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:"https://m.media-amazon.com/images/I/11zuylp74DL._RC%7C11Y+5x+kkTL.js,51F3LXOLEtL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21u+kGQyRqL.js,012FVc3131L.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51zH7YD-TsL.js,11nAhXzgUmL.js,11dIAzUNpxL.js,1110g-SvlBL.js,116PwN2VXHL.js,21+WA5wfjfL.js,0190vxtlzcL.js,51xvEQZx5oL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,01ASnt2lbqL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,31N+6dLod0L.js,01tvglXfQOL.js,11+FwJUUPNL.js,014gnDeJDsL.js,11vb6P5C5AL.js,015+pUPweLL.js_.js?AUIClients/AmazonUI"
                                                                                                                                                                                                                                                            Preview:(function(b){var c=window.AmazonUIPageJS||window.P,e=c._namespace||c.attributeErrors,a=e?e("AmazonUIBaseJS@analytics","AmazonUI"):c;a.guardFatal?a.guardFatal(b)(a,window):a.execute(function(){b(a,window)})})(function(b,c,e){"use strict";b.register("a-analytics",function(){function a(a,d){var b=c&&c.ue&&c.ue.count;if(b&&a){var f="aui:"+a;1<arguments.length&&b(f,d);return b(f)}}var b=c&&c.ue&&c.ue.tag;return{increment:function(b,d){if(b){var f=a(b)||0;a(b,f+(d||1))}},count:a,logError:function(b,d,a){c.ueLogError&&.c.ueLogError({message:b},{logLevel:d,attribution:a})},tag:function(a){b&&a&&b("aui:"+a)},logNexus:function(b,a){var d=c&&c.ue&&c.ue.event;d&&b&&a&&d(a,"aui-analytics",b)}}});b.when("a-analytics").register("prv:a-cache-analytics",function(b){function a(b){return(new URL(b.name)).searchParams.has("AUIClients/AmazonUI")}function f(a){var c;"script"===a.initiatorType&&(c="js");"link"===a.initiatorType&&(c=(new URL(a.name)).pathname.split(".").pop());c=["js","css"].includes(c)?c:"un
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):69275
                                                                                                                                                                                                                                                            Entropy (8bit):4.758404370333619
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:D27D7DF7DC509CCDB59CFCF5303FA4B1
                                                                                                                                                                                                                                                            SHA1:269A3A18E159C14B5D9015FA1405CB2376A50106
                                                                                                                                                                                                                                                            SHA-256:4BE775695A83BAF792DBF7FA43EF467514961793A4C4FD0D0EADED96604C106C
                                                                                                                                                                                                                                                            SHA-512:26602A7E25EFB3F0E02B0B05FBD820BD1046C87338B0E6378983265F259E53DD7284907BA4294EC9545351B79B366F8FCF9E5FC097D79C3F70F6A4CF8F7DFB1A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/11lCLXBMk5L._RC%7C61YBxGSpjrL.js_.js?AUIClients/AmazonGatewayAuiAssets
                                                                                                                                                                                                                                                            Preview:(function(e){var k=window.AmazonUIPageJS||window.P,l=k._namespace||k.attributeErrors,f=l?l("AmazonHomepageCardAssets",""):k;f.guardFatal?f.guardFatal(e)(f,window):f.execute(function(){e(f,window)})})(function(e,k,l){e.register("gw-video-orchestrator",function(){function f(a,b,g){return 0<a?Math.min(g-a,b-a):0<b?Math.min(b,g):0}function n(a){var b=k.innerHeight||document.documentElement.clientHeight,g=k.innerWidth||document.documentElement.clientWidth;a=a.getBoundingClientRect();b=f(a.top,a.bottom,.b);g=f(a.left,a.right,g);var c=0;if(0<b||0<g)c=b*g;return Math.min(1,Math.max(0,c/((a.bottom-a.top)*(a.right-a.left))))}function p(a,b){return a&&1===a.nodeType&&(a.offsetWidth||a.offsetHeight||a.getClientRects().length)?n(a)<b?!1:!0:!1}function m(a){a=q(a);a!==c&&(c&&c.callback(!1),(c=a)&&"hidden"!==document.visibilityState&&c.callback(!0))}function q(a){if(a)for(var b=d.length;b--;)if(d[b].element===a)return d[b]}function r(a,b){return b.priority-a.priority||n(b.element)-n(a.element)||(a.el
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):93236
                                                                                                                                                                                                                                                            Entropy (8bit):5.397125859693619
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:7DBD0AF1B1B4C7BE16180F86EF947E6B
                                                                                                                                                                                                                                                            SHA1:A4332F3C2B25B2294A446EE8F9A7CAAE8236201A
                                                                                                                                                                                                                                                            SHA-256:30711CA94E9E52400EC9262D2948EC5CD91230C43EFE4E414A39682ED4782F99
                                                                                                                                                                                                                                                            SHA-512:EA05B2825411E1ADE46877378F01186813B4DC07A8F1E787D51A37CE977D4A0776A46AC49CD4FFE0BA22D2010E104D53397649D097A1FDD369E626F06B2701AC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
                                                                                                                                                                                                                                                            Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(gb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8865
                                                                                                                                                                                                                                                            Entropy (8bit):7.881132938956866
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:B05B81750794CA693E9589C0A171634F
                                                                                                                                                                                                                                                            SHA1:FA91375275E3E1C8FCD8F79BCAE5D85593A33C67
                                                                                                                                                                                                                                                            SHA-256:FF24D4B094AB1896672F4C8D387150C74BBB2493F7D01BEA7C87247AA0AB3BB5
                                                                                                                                                                                                                                                            SHA-512:0C1FBBBD92EAD677C12E4B8CC40239FF66D90A899180C0816A4827F982CB45DD259D24BBC08C34FF737BDE5D3BA3638FF99CA33F77D7C0D640B6970969D3B5EB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:GIF89a@.@............................!..NETSCAPE2.0.....!..XMP DataXMPa1a8-9458-1177-8dcc-94086be1eca9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.!.......,....@.@....h..#.@*)..1..`.P.v.......p...e..}...7.Zm.[....O&$..#J...HN.4%=...F`H..n..4<+g+....F...I....u.ayn=>.u.K.dTw...Ln..w..u.1c.}...u.~.I...;G`..p....]........j..-....@j.My....R...$$....R.4.p.0..........G..p..!]}....0.vxq...]..(T..`...r.. ."...Z,c.@.....P..%.c.w..t..g`...Q..p.C..+M.."fK^.r..Q.M.6...S..FE..........*...Uo....J..>.v`..+W.:.,{....i.bl{...j..(.....w=...o1.p=H..vC.]...&....;.8f\.... .T.m.....$..\.....W;F..4h&.Y..3..*.so..-B..#...Z....uB.....KAd...`.w....|x.....?.||...O..9.w.Y..O..m......x..d.~.R.To.IvI..!.......,....@.@....x....H..8.3...TP[i2Q....g...8..[..-.....+...a.fDj............8....+.....&Ue.....a.e....`.n;t@z.f........jw.\.....v?\f...(z.z........k....H.........~@...G........v.....^...H.....N......e......a..........e.....e.......W......,Pp.A........:|..2,(..c.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (34216)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):446812
                                                                                                                                                                                                                                                            Entropy (8bit):5.119641445143593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:2DC16D6607EDD1A0211129F2F578A089
                                                                                                                                                                                                                                                            SHA1:B085ADC77752C701BA555C35A49490C6E28A353D
                                                                                                                                                                                                                                                            SHA-256:615B8F3710BAFCAACD7D5DB0AB270F82977EC28E56A566EB216A6B77CF8A1919
                                                                                                                                                                                                                                                            SHA-512:C030928A4E4B14A1F6F2F5C226F5B3A4FB2384ABA8BAD158E443DD7744682D2C97A4E9A2C5DFAF447361742BDDBCE771DCBEFED5E8B4895769210FE1F143A285
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:"https://images-na.ssl-images-amazon.com/images/I/41oqEIFYdwL._RC%7C71JKPait+KL.css,51uyq4Mg2YL.css,21UgUChNR0L.css,01FcI3FsaiL.css,21Hc1s0-E4L.css,31YZpDCYJPL.css,21DwGGPS1eL.css,413J7RjVHpL.css,11HvNwu+WGL.css,31K0jc2KvHL.css,01H8CHB5aiL.css,21KQnzhmfTL.css,415g7iDx4VL.css,41FQVcfy5lL.css_.css?AUIClients/NavDesktopUberAsset"
                                                                                                                                                                                                                                                            Preview:#accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div,#hmenu-container div{display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibility:visible}#accountMenu-container a,#accountMenu-container a:hover,#accountMenu-container a:link,#accountMenu-container a:visited,#hmenu-container a,#hmenu-container a:hover,#hmenu-container a:link,#hmenu-container a:visited{font-family:inherit}#accountMenu-container #accountMenu-canvas-background,#accountMenu-container #hmenu-canvas-background,#hmenu-container #accountMenu-canvas-background,#hmenu-container #hmenu-canvas-background{position:absolute;will-change:opacity;height:100%;width:100%;-webkit-tap-highlight-color:transparent}#accountMenu-container #accountMenu-canvas-background.hmenu-bkg-color,#accountMenu-container #hmenu-canvas-background.hmenu-bkg-color,#hmenu-container #accountMenu-canvas-background.hmenu-bkg-color,#hmenu-co
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16616, version 1.655
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16616
                                                                                                                                                                                                                                                            Entropy (8bit):7.986966282975233
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:4AFCD3B79B78D33386F497877A29C518
                                                                                                                                                                                                                                                            SHA1:CC7EBAA05A2CD3B02C0929AC0475A44AB30B7EFA
                                                                                                                                                                                                                                                            SHA-256:CDED49F94FC16DC0A14923975E159FBF4B14844593E612C1342C9E34E2F96821
                                                                                                                                                                                                                                                            SHA-512:2DC9FFF1D57D5529C9C7BFF26FA9F3F94ADC47E9CEF51D782E55ECF93045200140706AB5816DFD4A0B49B8DB2263320FA2F0FA31A04E12D0C91FEA79B127255D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......@........l..@.........................?FFTM..8..z..@.`..~.....P..9.6.$..F..<.. ..,..a?webf....5l.F..VU..#7.Q...d......k...r....{.T....2KuI.1.+j...(..kvf8...7.+.&.....t..!Z..C...>..=.....v.9_.% .L.....z..........0.e....;.7>.d..S..[..&/....=.9w.n...=.FH.h$...<....s.s.F..`...c....@...}.MP.@.A`T+..J.,F..XT....@..c......TH....OZ..u.....V..u..g...#..~"...Df.\M..-...n.Cu..{f..@.b{B...x......2..;.B...Ah.).....m...Q`!V.IH.pG...T.mb..p.[.v....Z=..P...I.,....m....;..Hva.*..@..x..:.....=&'G. ..0.....Mi...LC...t6..N5..m.........TH.....mY#..g..#.$...7..}...cS{..!.'..n..3...0......lw..D.,l..x...hH.I..lZ.]...4h/..>-A...wAv....W..KeYj{.V[c..d...d/..1.g.(:..5......h.(;@..........0..]+my.qdQ.>..JGu5.v2.3/.)..h.I2.P.. ....P..l......UU..#.d......R..x...)..d...2.....ov..%'..R5.97jA.._...m#..:.Z..r..5.!1.a.`..o.\<.4..j..._.......+Y)E......."A$..-._........c.C-.\....C../C..>..;T.@K...aB.o}t.>..~...>............uP|..\|.....1.. x....-%.....<>.$M..(..e......Un.rf0
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                                            Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                                                                                                            SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                                                                                                            SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                                                                                                            SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2553
                                                                                                                                                                                                                                                            Entropy (8bit):5.265218426114235
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:8D432A58B70030FCA5B3436DEA0CED7A
                                                                                                                                                                                                                                                            SHA1:E677D88AEEF8248855462EBEE951DE8947EC539A
                                                                                                                                                                                                                                                            SHA-256:3A009AFA49ED7289B1571CAA6D6276282182030423DDAF3D13F35AA84B672EAA
                                                                                                                                                                                                                                                            SHA-512:22DE7F7156453E68D1F75E8E464B642032B6EF80685E65A38AA2E59BA6AD5B4388545E2E6D97159CCD5AAE261E104448DA566E5C9E24BB55ECAEE2E0D382FA15
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/11RhjigBo3L.js?AUIClients/WebFlowIngressJs
                                                                                                                                                                                                                                                            Preview:(function(d){var f=window.AmazonUIPageJS||window.P,g=f._namespace||f.attributeErrors,a=g?g("WebFlowIngressJs",""):f;a.guardFatal?a.guardFatal(d)(a,window):a.execute(function(){d(a,window)})})(function(d,f,g){d.when("jQuery").register("webflow-fetch-experience",function(a){return{fetchExperience:function(a){return fetch(a,{headers:{Accept:"application/vnd.com.amazon.xa+html"}}).then(function(a){if(a.ok)return a.text();throw Error("Network response: "+a.status);}).then(function(a){return{html:a}}).catch(function(a){return{error:a}})},.buildExperienceUrl:function(d,h){var b=new URL(d,f.location);(new URLSearchParams(a.param(h))).forEach(function(a,e){b.searchParams.set(e,a)});return b.toString()}}});d.when("A","a-modal-framework","a-modal-framework-constants").register("webflow-modal",function(a,d,f){return{presentModal:function(b){b={type:"ajax",source:b};var c='\x3cdiv class\x3d"'+f.CONTENT_WRAPPER_CLASS+'"\x3e\x3c/div\x3e';c=a.$('\x3cdiv style\x3d"background-color:white" class\x3d"over
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (630)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):26633
                                                                                                                                                                                                                                                            Entropy (8bit):5.457124293652602
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:1C4116BE5CEA2AA2749B278BD9791481
                                                                                                                                                                                                                                                            SHA1:5654C34E3B60A57F04191FB2D18F52B9E6AC38A1
                                                                                                                                                                                                                                                            SHA-256:EA658EAB7D65063BB3089A18151CA3F3B8E0E4B5999A5CDA1AB6A489E75BD98A
                                                                                                                                                                                                                                                            SHA-512:C858D5AD4A9A38602AEBB32570C6BCD855E75F88CEE8D0757778BEED0C4215E5B7B7F0DF2D46765A684333840A0B699971C2EDC19EE9BBC656CCDA07D594EA60
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/41enQvbo0+L.js?AUIClients/AmazonLightsaberPageAssets
                                                                                                                                                                                                                                                            Preview:(function(v){var w=window.AmazonUIPageJS||window.P,q=w._namespace||w.attributeErrors,r=q?q("AmazonLightsaberPageAssets",""):w;r.guardFatal?r.guardFatal(v)(r,window):r.execute(function(){v(r,window)})})(function(v,w,q){(function(){var r;(function(e){e.deep=function(b){return JSON.parse(JSON.stringify(b))}})(r||(r={}));var x;(function(e){e.log=function(b){for(var a=1;a<arguments.length;a++);}})(x||(x={}));var J=this&&this.__awaiter||function(e,b,a,g){function c(b){return b instanceof a?b:new a(function(a){a(b)})}.return new (a||(a=Promise))(function(a,f){function d(b){try{l(g.next(b))}catch(m){f(m)}}function h(b){try{l(g["throw"](b))}catch(m){f(m)}}function l(b){b.done?a(b.value):c(b.value).then(d,h)}l((g=g.apply(e,b||[])).next())})},K=this&&this.__generator||function(e,b){function a(b){return function(a){return g([b,a])}}function g(a){if(h)throw new TypeError("Generator is already executing.");for(;c;)try{if(h=1,f&&(d=a[0]&2?f["return"]:a[0]?f["throw"]||((d=f["return"])&&d.call(f),0):f.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 186x116, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):7648
                                                                                                                                                                                                                                                            Entropy (8bit):7.931050727368385
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:33803793A18D00C350217EF8EA3A0219
                                                                                                                                                                                                                                                            SHA1:56404C68C783CF49A5DC04243A78B3023C4BF97C
                                                                                                                                                                                                                                                            SHA-256:0D4F4CD65F3FDF506E0E2709A433ED22D1F39AF18334B1A57B4EF2A069898901
                                                                                                                                                                                                                                                            SHA-512:BACAD93ACC51F36A33DB888EBF2FA3D36664A46FCF9668F62EF362ADAD911D588BDD3B052DD7653AF8AFBFEA250D838B85D02C71E875C8EDF7E22D84FB61D304
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................t....".........................................G...........................!1.."AQ.2aq.B....#Rr......$b..%S....3Ccs.................................3.......................!.1A.2Qaq.....#3B..."Cbr..............?....4kY!.F.IF...5%a....'.5....B7..".Y...1V.>.r.a.4........Dc...kR.\ ..h...otk0.>..h{3..3rG.#.....p..A.O.T..yj~..(..!........j..3..OS.....tM.;S....u.lN....5....r.a.F.).H.......#...&............X........gi_F..L...T./k.... ..Y...8.......7i)M".U~`.... ....k.z.T.p..5...a'.}%.Y.'.5...K..m....JEB....>.#.A.p|<.[\.O.s7..j.]R.>.13.......\i,...[d..pC....;H......]...\....![F..<.f{M....G.v.L...\4....V.FY.=....G....G:C...S...s.J.j.!.B.X..cK.,.......5.*J.a.JOyT...g.J.H........g-..ro.=.....i.R....O..()..0..O...:..l.Z,.,.]~........9..>z..#ml.....R...;..}..D..{....IO.[.g..].........v.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1333
                                                                                                                                                                                                                                                            Entropy (8bit):7.5648258614655886
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:8430B4F2F3CBDDC76CB4031D2E1936F8
                                                                                                                                                                                                                                                            SHA1:0F332E0C424D70651D9114A1313C675396FD6DE9
                                                                                                                                                                                                                                                            SHA-256:725255B6C72A5445351F4E5087DBC172B51A2132EED7A0BDB5B3EF25160AA833
                                                                                                                                                                                                                                                            SHA-512:CBE1F67B10A9A88B70143E065A793CB2697B2AACE74EC631D3024C14D24C3C11380A247FCE58BBC04BB06B8525CC91DFBA1C5BB2FDCF111EA548A0FFF4332369
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSW600FEA33UEs9vyKS0npw93DRND3GliUhHdiWZ7g0lB3r4hmTcyvGP1g&s=10
                                                                                                                                                                                                                                                            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".....................................4........................!1..AQq."a...2....#$3BCR............................... ........................!A.1Q.............?..o..w.n~..4.D.'...$ri...5.C8^....X.g.].....8.........!..._..h..x$...C........=.N...K.{....q...Ek.D..#..,..H.|....6..8.~...'Bi.......j.%.....+...Y. .&.1#...*....k....M.6..1?....q.Y...i*...a.A.IX.u...I ..N.. ....0.ZJ..#d.p=h.tb../zR$V.J.....0...:^...;._..A9..:........>u9.L...{......L.....:..k.ekg.h;.n.z...(.Z+.&....g 9A.G.).3....B...r..m.n......&.9U.6...T#.<..th..e$.QV4,6..$.T..{...Y....A.~......Y}..]G..0o&.........b>U.^j.<A&h.T.....d4..Lm...3l...\..=x.c....:.i.P.Oq.H.Eou....r..X.....,..7...p.q..w.b._.1v..0[....o..QE....`T....#....kKw.DU<...Qkj...u%$.c.T...@..2F..Q.a.~..........N.Rf..N+..M.*....M..PKG.lr+=..Vr...o..~...n.H.fC...N..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16460, version 1.655
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16460
                                                                                                                                                                                                                                                            Entropy (8bit):7.987708256804987
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:15E17F26C664EE0518F82972282E6FF3
                                                                                                                                                                                                                                                            SHA1:46B91BDA68161C14E554A779643EF4957431987B
                                                                                                                                                                                                                                                            SHA-256:4065B43BA3DB8DA5390BA0708555889F78E86483FE0226EF79EA22D07C306B89
                                                                                                                                                                                                                                                            SHA-512:54EADB53589C5386A724C8EEA2603481EBB23E7062FD7BFAB0EAFE55C9E1344F96320259412FB0DC7A6F5B6E09B32F6907F9AAA66BCA5812D45157E3771C902F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......@L..........?.........................?FFTM..8..j..@.`..~.....h..i.6.$..F..<.. .....a?webf..}...6..........n.......fE.q. ..Y...9.2d.$.}[..0.H....j.k....U..#"-SM.t..."D....+....t.8f...s...g636|..g._.....EB.T.!.B..!..y...k....Ya..G~.Y.;+....)...k...=it.........k_.^.z.#.).).....Y?....}..&N.s....1..=A.FXSG...`C...00..5*l..#6...w....-...hkJ. .-...$D..1j..F.]..ny^..]..:.\...2......^n...5P......_.6..k..2..K..i......y....K...?..6...*q>.. .....a9...........4/.c.E.........q...8N..$.$....z.?.d..v.QmY..D....s...:Y...S.|..|...[..@...4...V..n..s....t....A....\.v..X...M..O4.!=$..35m1\..wT"..w.c.s(...]t.?....."Q....1(.p..%0<-v..b.^R.)E:$..0<.....R.B.TY...K..n\..{#...kd.-.8..#.........t;..3.....IT[..2.L...........H..$..._.j.....b<B..uN.,*....k....@.k.k.....[.........6....U.1bDDD..Qu....R..+a......^.iS..qb.^..U.uU.sj..-<D....H..Y.J..[......8....V}........}.$^...CE..jc. d`.^..q..Nw.....`...1...S19.u....`H..WT.1.....y...c.A..op`..V..I....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):465
                                                                                                                                                                                                                                                            Entropy (8bit):7.313473288470145
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:3597DB6729715E16AAAEA389380A51EA
                                                                                                                                                                                                                                                            SHA1:23E1C89EF9F57DD4A4AE9164811BDEEA8BF9BC18
                                                                                                                                                                                                                                                            SHA-256:E6C508E77309E6FEB33FA62B7EBB6B219625479AC8B63082D36E3AE24C4B2EAD
                                                                                                                                                                                                                                                            SHA-512:ECCF880A66D9FB70A34DCDDC8E2A319EDB71DF30E591BA498BE9B168A6DC40D3002689D81E4068659F93B97032A670B02FCA6B2981E5910BFD568DF924A2C663
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQGrLPK2BYwzy4wgqPN-a1Wa0ZkgvLFna6QaQ5Bf0Y&s=10
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...$...........fPLTE..........'*.............xy....................BD.....bc.....]^..!.no...9<.JL......24.UW..ab...&IDATH...n. .......))i.m]....l...~z1i.w...st.....G.N.~.ki..V.T.....N....1.A..H..o.OD.i@R$h......j.Y?.l..aS.*.>...D.D..b&...W..........O....n;3P3.B..,.Z.[....-..f.E....3.d.r..hP4.n ...^...1.l....>=.]I...#...-....cbB.:wH}_../5$.{...H.....t....4L!..A...B.i..P.E..k.".........++..+?..,..(.....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1025
                                                                                                                                                                                                                                                            Entropy (8bit):7.700131526282926
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:EEDC5C87CF3D95CB8A50078DEABE2BFF
                                                                                                                                                                                                                                                            SHA1:105A016BAC70BA2B78E47B5D32CBCE3E451997F5
                                                                                                                                                                                                                                                            SHA-256:7BD7FC9313A1DB35E0262B08F77D5C217EE8B6D3A3026ADA73B7D0A62EB3CDEC
                                                                                                                                                                                                                                                            SHA-512:9C30A968C5FD1DFC1E23B04CAF609291FB2D84DDE4D14A850A6F28708C0CE30A957189E27EBA27271CB8674BCF5334CF6845610CC475211F63DDC41806BDB88F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSPRw-cAmJ2mLJATKMtiLUmqDGjavm7xA7riq6PoHWGtEWeT4Rg3iOpX9k&s=10
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@.............PLTE....B54.SB......../|.3~...........?1...........F.6&./..&..;,................+........<.........>e.yJ.........4.N.............ZP.|u..tm..NB.aF....i,.67..J.".........X0..;.z'..../-.u.......a...|..b........6..Rs.F......-..?W.M..(..I.c@..=..9..6.o?..(.7F..v..[I......IDATX..i{.@...P..2,.h.v...Qk...F.F.j.....0....>~..-.{^.3.._L...r.<...R.k...i.J..W..r...<.l.....>.....a..!.C.>.i|.5Y......x....#...hl.#m..OY.or0......N..3..!'..u..0.J.:...cs3U.......j..Y+.j......:.\6e..h...A.........2.%A(.Q..q......dC......]Q,=[......4/:.?w.0*)...R..1o.y..]qCx.*U..[....@c'J.P...=Q..L....T]..%..f...U.. ...p..N......7...... ...[.!.N.Hu.... ..Y..I.p..(+o.~@.......sX..(o.K.........(....2...../.:....j1..$.o.}..s. .N4..}.r.$(..~....aF../....~G..s.@&C/..].......?DW].......~_../.$...D_..$.doC:...-2........L ....l/z..b).uw..f.R...uh..'B...w.V..U...z(@....M.K@...&X?.v...!. ..l0.\?..Xw.U.f..{1~G...@6..I.",d3.:........~....Y....0j....(}W.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):168705
                                                                                                                                                                                                                                                            Entropy (8bit):5.052671428628102
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:7129F677DA939F3180941A6ED120101E
                                                                                                                                                                                                                                                            SHA1:3C913031596CA78A3768F4E934B1CC02CE238101
                                                                                                                                                                                                                                                            SHA-256:5AB7636E9F2E3AD10ACC3D81E7EF8BF615504699D42034C041FF9E7C93F178BB
                                                                                                                                                                                                                                                            SHA-512:8CA9EC36A28AEBC3F70ED44EE49633DE7FF72600BD3E0CA9677015CAE059843B4E1CA53ADA897158A4F36EB9E445B2C1E593836745A5990139F1C5FE577AD05D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                                                                                                                                                                                                                                                            Preview:.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;left:-10000px;top:auto;width:1px;height:1px;overflow:hidden}.a-hidden{display:none!important;visibility:hidden!important}.a-visible-phone{display:none!important}.a-visible-tablet{display:none!important}.a-hidden-desktop{display:none!important}@media(max-width:767px){.a-visible-phone{display:inherit!important}.a-hidden-phone{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}@media(min-width:768px) and (max-width:979px){.a-visible-tablet{display:inherit!important}.a-hidden-tablet{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}article,aside
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (18121), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):18121
                                                                                                                                                                                                                                                            Entropy (8bit):5.2667350205862
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:5EA6CF08DBDCE6C1620779C1E86B0A73
                                                                                                                                                                                                                                                            SHA1:B06AF5A2E3F391670409C94E9F76EEDEF084A3C0
                                                                                                                                                                                                                                                            SHA-256:CE15CD0773F77B66CC95DE5C483D3E3F72C0CBC00854621C1FCBB0FC5A31A98D
                                                                                                                                                                                                                                                            SHA-512:83E67E3B5907FD81DAE9E93F9C33EE3DE3D131EB569B7C1DB4BB70510F69F2EAB42800DCD6CEDE866EAB733C8DA3289319351B16D28608FA16730F817DE38710
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets
                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.gw-spinner{background:url(https://m.media-amazon.com/images/S/sash/ZUrWp0pf42vcaeo.gif) 50% 50% no-repeat;display:inline-block;vertical-align:top;width:70px;height:70px}.gw-loading-stripe{background:url(https://m.media-amazon.com/images/S/sash/sHjosC8mtVdCbEZ.gif) no-repeat;display:inline-block;vertical-align:top;width:900px;height:3px}.gw-icon{background-size:132px 235px}#pageContent{background:#E3E6E6;margin:0 auto;max-width:none;min-width:1000px;overflow:hidden}#gw-content-grid hr{height:20px;border:none;margin:0}#gw-layout{padding:0 10px 0}#gw-card-layout{max-width:1480px;margin:0 auto;overflow:hidden;padding:20px 0}#gw-card-layout>.gw-col{max-width:400px}#gw-card-layout>.gw-col[data-col-span-ws="2"]{max-width:none}#gw-card-layout>.gw-col[data-col-span-sm="2"]{max-width:none}#gw-card-layout hr{border:none;margin:0}.gw-card-layout[data-flow-dir="h"]>.gw-col{height:420px}#main-content{margin:0 10px}#gw-content-grid{max-width:1480px;margin:0 auto}#gw-content-grid hr:
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2306)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2311
                                                                                                                                                                                                                                                            Entropy (8bit):5.875365195055398
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:48326E7F6AC7860FDBF60C1F5CCA5622
                                                                                                                                                                                                                                                            SHA1:67C6399643C1B95AFF23849FDB6E783AF09036C5
                                                                                                                                                                                                                                                            SHA-256:0401D1AF2628D24FDF0887BACD7A073E955C02A7F57D41A5C3D4A137FD68E39A
                                                                                                                                                                                                                                                            SHA-512:4CB5D51AE67084AE0924D202A746D8F3A77B9A306214949B5A5DBAAC1771410A25849D5BAD3FC0147D60DCBF7A74A30CD96C73F02DCE48E8A23B62FB1961FF13
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouard&oit=1&cp=8&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                                                                            Preview:)]}'.["girouard",["girouard","girouard v state","girouard equipement","girouard mandolins","girouard park","girouard pronunciation","girouard properties","girouard v state case brief","girouard 3 piece floating shelf","girouard plumbing"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{"google:entityinfo":"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\u003d\u003d"},{},{"google:entityinfo":"Cg0vZy8xMWJ5bXdzd3h4EjBQYXJrIMK3I
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16832
                                                                                                                                                                                                                                                            Entropy (8bit):7.8948846353749635
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:80A1BD530485E7DB87F395414609FE17
                                                                                                                                                                                                                                                            SHA1:6179E76134959D06F8FF65B446D75D6804AFD14C
                                                                                                                                                                                                                                                            SHA-256:36E2DBBB089DEBC9ED5283229D24ECBBA9C8D776EC805644C525E8A37ADE6928
                                                                                                                                                                                                                                                            SHA-512:03A9AD4386DC7ADCAC313326AD8758D7A461DACD66F841AED15465B433FD76C8E8AD5F43CC09F08A8647E152F3C71D09A1A336E7F327DEFD05680D0571CB2E73
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............$.....PLTEGpL.y!.y!.y!.~(.y!.1.=Fjt...'p..|.....+.v.........z".z#....W.H..........z .........H[`......ENN.~."f.!b.@...y!.z!.................y!.....z!X..=..=..uN...............JNNIMMVZZION...IMMOSSJPOIPQKOOINN...CGGINNehiJNNJMMIMMptt}...........JNNoss\``...9==EII...JNN.y!.......{%.}!...z". .........n..n..m...z".{#....t...%....r.UY[.{".......y!.z".y".z!.z=...f.z"....8..9..:..9..:....h.]@.....}b...I......tRNS.?.. .............o..............8...:._.....c...P{.....8........Ko...).......f.....O`.w...(..w.......H......./.[...................kq..?PIDATx.....0...i......5.ka}.._.FVB..............R...O#.../l..8.f.c..YY.\.P.;J9x_N..i%M.r.&..}....z\.Z..;r.M*...m6D.:......[....8.S..<8.i@..7..."Zd...P....F.0.L.Mrp....g.....sR.Jq.\.<D.lV.y.?.....7a.f=....Z}#.q.?.[.A.|...AR./J[..}....YY...`.0Y.....a..P..z8Z.v....C(...,Q9.'k...>....Mxh3..B<$?.>..!../.H....K[....1...1Ss..9.. ..r`._...;....@...<......|..kw....A.E\...Ec..\...j.{...P.Z.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23220, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):23220
                                                                                                                                                                                                                                                            Entropy (8bit):7.992386121959413
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:3A49BFC56868E37D88AF0A8C98502AF0
                                                                                                                                                                                                                                                            SHA1:70056995A9F3A8AF43162ECB4D14399F0A1258F2
                                                                                                                                                                                                                                                            SHA-256:2931B4FEF361FB14CEBE167B5C0827F3C00D0651B4AE34AF1EBDA1BCC261C254
                                                                                                                                                                                                                                                            SHA-512:9C1CFEA187895BD8B0532609EF338497BB803689BEB7D71C2FBA06CBA3F9FBDF8FDC2623E7C448A544930744204458D323927FEF8C0CF190D12AB8BA58F62BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......Z...........ZJ........................?FFTM......l..^.`..j.V..e.....$..*..X..6.$..,. ..\..`..A[].q.m...6...D...ql.. R....@....y.Q...9Ie.m..E....!".T@?F....%H..e....a.BSK0wu....2%...q..v.E6.-.IT........Ne...=...........q....N'"+..NV..:.j...w...d.KR..::.G.......`.<n.......d..{..(....y.........M..rlN.d.'..Z{.....`.@..U.Y1...dvX.....?......>....5.....}..915'...........<y2..N.....2.flbmQ..L.d.$v..T@....m..........N.@ST@Q%`......V~..h...k.[.J;.3...."Y....o.e.B.)yWb.=.]00..6.(q.7.o.h..a~....#4}iK.s)}U.RC[zh......*z....b...BX.9~N.u2Y...<.$>(..B.%..AP.K.....{..B.+[......>...>U.6.O.,.9Gm....v..._.9..?...*Tcw...|...?>xw..OE.=n...'.C.......Z..P./....RP..YU.....Q...b.uU_.:..Zj/.3.x.uj..Zw!..A.+\...i.b.Q.O._.s.p.s.6.?.p.<}e..,@A.^.._.%(.<...A."x.p.j......8.....S.....?[=.....R@..E7..m..3.z...<.h....0..H3.y&........j. w...7..j.L..K.N..R...?.j.._.=....Ai..v..!........FU....&..M.....rfH..iR#... ...Jk../.9.|..].8.m..M.H..f....U..V.Q"....T\f0.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):18349
                                                                                                                                                                                                                                                            Entropy (8bit):7.96405053276156
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:77930DD8F73959A5F4D1DF61292C120A
                                                                                                                                                                                                                                                            SHA1:F1A7134B832AD487CB4AB674F0865FD6E9C79E8E
                                                                                                                                                                                                                                                            SHA-256:CB51344CDA78567EACFFE7CB042637454CFB6501C8D3073193182A6EC6FA83AC
                                                                                                                                                                                                                                                            SHA-512:14B7FE8D28835FAA7BC4FFEAA9D69AC1880421CB42237CD7E24E75F1C00F1EDDB2758D840598D48BCFC625C5EE54F55005D134BA9A4FC92FF04169E4C2132CBE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........0.{.."..................................................^..9.nh..$..J4...9L.Q9..".`e...U-~.f...[......=..."p ..E.../.n...g.`..gt...p.{...8F.c....v..\.b57.r.M}...32....0..A.1b\K.N.mB.....|F.+4..gx.....r.J..s..r.yi....o...C..&.k........1T.UV..F..a.45.m>A.X.g.q......F.s`.T.H.e......,.Q.n.........%.+..... %..).Wu...3..Iy]e..k.F.....X/..&.................V.N{6..j3..z%..n^O.u....=dDDH.T.....Ug.r.=|.*;...u.....?.^9#8'..f...<..L.s4...b..p.h....c8.9..J...-UY...I.FNC[....[.XS^...9.SE3l..R.i^..c.....c.u|.E3#7..O";.MD.K.&.M..m..Q.-u..^...,.....y....W)..;2#vK3i..N...#C.,*..2...\...R..........c2..i.....N.q.}..8!...>{...3X.Q.....f.}.$.1..^.~`dd.R*.si6qv.".a.q..e.N...i~5...ls.~9i._0329m4.Y.y>....j"3"...h..k=:.)z.C....N..)....fl..L...U........g.G...WAc....r9=..}..N....~>......*?..#...D...B..t.`Q..i.>..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (632)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):568755
                                                                                                                                                                                                                                                            Entropy (8bit):5.484585234632444
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:B579A8C4D2E900725228A295BCE69FC5
                                                                                                                                                                                                                                                            SHA1:5C779D1E192E3153AFE1D96A24A51872F1C953E7
                                                                                                                                                                                                                                                            SHA-256:361027129F5B440FC391F1EE0983B5203B6FE01338750B826E04492E06FA763F
                                                                                                                                                                                                                                                            SHA-512:66AB3F93913DD7A89ED3B20DF5342AA397539281DB1D9EE4D81AF23915DE2AC703880277D1338E5C22A5DDDCE3AF640E030A43477BABEBA2CA05F47DED1C523D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:"https://images-na.ssl-images-amazon.com/images/I/51na2k2njbL._RC%7C71zII+IFdGL.js,01QvReFeJyL.js,01VfhmbHmKL.js,71m4s8J6XyL.js,01cZ21lATAL.js,01bAfFgS7JL.js,01A2AtmCtlL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21PMP-WgxTL.js,41lXbNNGwGL.js,51HrkAbbpLL.js,31XO9BO1OrL.js,11lw6J7z8iL.js,31+UifI0MIL.js,01VYGE8lGhL.js,01tDwkxEoCL.js_.js?AUIClients/NavDesktopUberAsset"
                                                                                                                                                                                                                                                            Preview:(function(C){var f=window.AmazonUIPageJS||window.P,t=f._namespace||f.attributeErrors,d=t?t("NavSharedAssets",""):f;d.guardFatal?d.guardFatal(C)(d,window):d.execute(function(){C(d,window)})})(function(C,f,t){(function(d){if(!d.$Nav||d.$Nav._replay){document.createElement("header");var a=function(){this.data={}},c=function(a){c.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,b){this.data.name=.a;this.data.value=b;this.data.immediate=!1;this.data.process=!0;c.manager.add(this.data)},run:function(a,b){b&&(this.data.name=a);this.data.value=b||a;this.data.process=!0;c.manager.add(this.data)},publish:function(a,b){this.data.name=a;this.data.value=b;c.manager.publish(this.data)},declare:function(a,b){this.data.name=a;this.data.value=b;c.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):21107
                                                                                                                                                                                                                                                            Entropy (8bit):7.972053755097722
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:D625DC98953F4EF0F8CF38FFD687A81C
                                                                                                                                                                                                                                                            SHA1:0C45F75B375CBD40BCE2B93C7CA6B87AEAECF648
                                                                                                                                                                                                                                                            SHA-256:B887081A9053DDDDC2CC27BE80CBA98DD0FBC07F89B39083D313DEA43D15FD7C
                                                                                                                                                                                                                                                            SHA-512:4F9B79B59BC08E9FD4619385C2A083E2FE517E8F0E5C4662F81F3C2AA6FE672709C0C4E1D985798EC3DC0E7C8CB754755DD40612E6BB57A55348DD1A59EFAC30
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........0.{.."..........3................................................................0N.|I.I...w....h(TxE..~.e.`0.v:.^..`...+p._Q.....=...x.........Y...tt....'..+=^jv...Y/...x..%w..yv.{...:.>......'..h..>.e..>{.Q0Ir.......j.[,p..]|..d.yB.b\%.|..;Bc.F.J.5my..B..`.lpX..*y.=*>....\...f.....Io...S}.......{..^...Q.X."I..3x.....W...x....)\.....f.a..R......3,.;ry}...t6..s..T....9..o..{.q....1<.H..J=E!..A..G.......O...9....n%...A.Nop;...=.6.e>...V.P.....-]..(....[.y..G.>..\.4...l...=...+..5..w....+.....*...*=mD+$...`)c.vOQ.Q.......@/....p$..{....Ej.ctm...k._A...w...f.~.cL.|.B.........[..$l..:..[..%...Q..R....z.K.>.$U..R{....I.9.swJ$.Z.`dY.Z._?..y.B.....>...Y..n.-...@...3hyVb{.../f..S.ub.....3...e....G.j...k...d...=...Ge..vP...{!i.J....eE...Z.......D..ZU2....~...)yS..5...C....6K.U..v5.F.....0..en.S..D..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                            Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                            SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                            SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                            SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 154
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):160
                                                                                                                                                                                                                                                            Entropy (8bit):6.354788567252706
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:5FEA6CB922355B91BA51A1335040E1AD
                                                                                                                                                                                                                                                            SHA1:8211FD3785B2CCCEC7ED7065461358866D905F47
                                                                                                                                                                                                                                                            SHA-256:CF727642AC77620291148F8FEF9AEE3CB2E003060119CBFDDD0062A1ABBE638B
                                                                                                                                                                                                                                                            SHA-512:33F3EF5E6A6A3824C90A4AA73874630B00FC348C42F6DA6D4AEEFC15F1A545CD48F16D2FB6D700C5DE4D5F3717B190DA4FC2CF49D43AD2C52397F7589FCBEACE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:..........L...0...W!.\.....n...{.&.mztP.../.vh...O...y.K..~.b~~...`PG...~.{.q..t ....u.U....[zJi.65...5..8|..hNQe~e.......R.....r.....S.................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:E68EF87E1D5438DBD21DB2B591E57BD4
                                                                                                                                                                                                                                                            SHA1:D79AD7694E363ACF27D8B97073F6F7F0FE6CE25B
                                                                                                                                                                                                                                                            SHA-256:833C17F26FED172DD6BF8C8D4D93080D0C51F398E8BCBEB44403CBCC918390E6
                                                                                                                                                                                                                                                            SHA-512:B3B04DF3954767CF85DCD19BB17E7612C1C6380334ABB905D7A0587438F3D9B978AB902D4D90E24548D40DC888A6F797F33EA2BF7EBE53CCBFCF6D28AD29E4E4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCZgLG-jdZ9DcEgUNSDo_QSFAnB7AbTE9kQ==?alt=proto
                                                                                                                                                                                                                                                            Preview:CgkKBw1IOj9BGgA=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7210), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7210
                                                                                                                                                                                                                                                            Entropy (8bit):5.342079982931804
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:1C399AD9886CAB69575E1E5EE15C61A1
                                                                                                                                                                                                                                                            SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                                                                                                                                                                                                                                                            SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                                                                                                                                                                                                                                                            SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js
                                                                                                                                                                                                                                                            Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 379x304, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14175
                                                                                                                                                                                                                                                            Entropy (8bit):7.965451578642972
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:124122CBF246958DF9B12F70B50AD0D2
                                                                                                                                                                                                                                                            SHA1:F29682E8701BBEA179D69E919EBD7246AF939BEA
                                                                                                                                                                                                                                                            SHA-256:D1806B23FD34A09F24A929C96B05A9AFB91C8898FB3BE0AD4CE062D709D32572
                                                                                                                                                                                                                                                            SHA-512:AA42A021BAEBF24B6590172A34646F862951B67414E870ED1CA66E3A8B2ED9E8624314508DF76B05AECF910C309C4296B7C5329A29A0CD3D2A446104249369A0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpg
                                                                                                                                                                                                                                                            Preview:......JFIF.............C.......$..$-"."-)#""#)8/////8A;;;;;;AAAAAAAAAAAAAAAAAAAAAAAAAAAAA...C.......#..#1#.#1?1&&1?A?;/;?AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA......0.{..".......................................K........................!1.AQ."aq2.......BR..#3br...$5S..st...%c.4CT...................................+.....................!1..AQ.2a.."Rq.B.3..............?..1...Eh..2.M.E.j`X..T.....H..#{.._.j...D.!...~.@{..S.F...:.h.y(.X.J.....m.].1Ol....fQ.hR..C.S. 5.v.S.Z...RK....?..I,X.s?..R.x..@.6.....K..*...:R.%. ....phD!H........(.o.u ......<....).i..7.R...Hn..9\......F_..DC.....M ....Kbpq....._t.+....).8z-...1O2.1h..V._%.%cd`tu....,.>....h..(:.$.L.m.V..k.D..4w..)........s.....,.......<|6X7.Z9..^..a...%.4i<......3Y.....\HX8.e...P...[ca......=.m.....gsK.;..T..WA.Tb.....6B#.....UU...s.4]CE]..=..`.$.(\.>..3.U..4E;..e].YV[.....!..vU...._..+.......U.Vhe.....$.i.....8.ty........4.|.C...n.......%..07aT.bnV4.....S.KU'.O.(A.Vz../I.h.t...}#..4...C..M".........a.2:..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):23
                                                                                                                                                                                                                                                            Entropy (8bit):4.175735869100492
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:C7D3355DDAC8D35912F6CB56C4BE6ECA
                                                                                                                                                                                                                                                            SHA1:4ECB85CA8A4B633FE7DB11B2B7591AF83A89D406
                                                                                                                                                                                                                                                            SHA-256:88EA58255D4CD82340F7ACAABE0E6A99F195A4DC2CA6EF56EC503D03B331BEE5
                                                                                                                                                                                                                                                            SHA-512:8164D943F11F6559A8AB31869676FD4801E6E8C18DF05B53EF2F5CE5EC23BD632E66018EC134DA658289B6FA4C2BA15EF47DCF6210866457CFA7DEDB45994272
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:window.ue_adb_chk = 1;.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 350 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):20894
                                                                                                                                                                                                                                                            Entropy (8bit):7.955115611121411
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:EF9A8BDA30606EF4F7EA3B00C0EE58DF
                                                                                                                                                                                                                                                            SHA1:DE3A43B4A7921AAC8861D449988F4F24CFF85BB6
                                                                                                                                                                                                                                                            SHA-256:75530FA646729B76D982EE647A885A0D7C1F5F5CB2830AB1FABC3EB8AFF38E0D
                                                                                                                                                                                                                                                            SHA-512:EC397D45288BE4C446C2AA9B6F4EDFB900438275187034A6D884C5A0C2E302284C1DBA82C99394E558A51000C9457CAD4A5E6F1526752F9100CF963D7769F91F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB541706272_.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...^..........QQ.....gAMA......a.....sRGB.........PLTEGpL......................|................................................................................................................................................................................C333..............3................................0..2..............2..2..-..............2.....3.....2 ..............2..........................2..-....t.....t.......w..........2.w..v.....v........v...2.....2.......u..v.....;l..2.......u.........2.......b.w...a....w......w.....a.w..###..2.t........r..b.w..w...a......3.s.222..2...v...a........b....w......b.........2w.....w....2.g..a...2.b....v..v........v........w..333...............3............v..v....$............3.b.......w...u..x."/?.f....................r.x}.S.....2>M^gs...s..........HS`b.......tRNS.....?....0........Op...FC.x..`, .<.ZK7.T...).c..{......3.m......^.......u.&.".,...f....di~...}.`3..&$..t.....-....NR...h`l.....h.(...?3.?k:.BE..v...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 154
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                                                                            Entropy (8bit):6.389940406538777
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:95AA303729FFA2EBAF97BBE50509CC38
                                                                                                                                                                                                                                                            SHA1:EEE7DB1AB5DC6278E44290B90426C5507E9032A4
                                                                                                                                                                                                                                                            SHA-256:6FE54554C2161D526B62E612B1A35AB3F349C857E1139AB4E7FAF3F2C1BC3CAC
                                                                                                                                                                                                                                                            SHA-512:568785A475AB3F7F656973060DEC0012650BE6224AB8120C6C6C7AC226A23BBBDA6FAF847EC95B959ABE0D1E61B9318DA4AC6792FFC0C2E65263771F095E4E29
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.amazon.com/puff/content?data=%7B%22pageType%22%3A%22Gateway%22%2C%22subPageType%22%3A%22desktop%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.amazon.com%2F%3F_encoding%3DUTF8%26tag%3Dmntzr-20%26linkCode%3Dur2%26linkId%3Dfbdfb9b1ea167046640ea9a6800add6e%26camp%3D1789%26creative%3D9325%26subId%3DM7483486446028849181%22%2C%22hostName%22%3A%22www.amazon.com%22%2C%22path%22%3A%22%2F%22%2C%22queryString%22%3A%22%3F_encoding%3DUTF8%26tag%3Dmntzr-20%26linkCode%3Dur2%26linkId%3Dfbdfb9b1ea167046640ea9a6800add6e%26camp%3D1789%26creative%3D9325%26subId%3DM7483486446028849181%22%7D
                                                                                                                                                                                                                                                            Preview:..........L...0..._!w...I..n..U.$Mj...A...f.Or.H...O.t.y......AX.|... .m.V.m7...D.x..x....,bW..ReK/.......F...G......wf|......R.....r.....S.........h1......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2000
                                                                                                                                                                                                                                                            Entropy (8bit):7.717846157254874
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:E47F763D4EAB7B4F16D4782DD81E00E4
                                                                                                                                                                                                                                                            SHA1:0739B6EC7170B47EC2215BEA8D9B274400EF3858
                                                                                                                                                                                                                                                            SHA-256:E6691ED0779A6306BF9F882B987D0BE541037CDED8A34186E64498553EDBBF8B
                                                                                                                                                                                                                                                            SHA-512:3EEC27851E692908B0C30E010CBD125354F21954A1895AC91CC4744E7201F89D9DD70908A890A1CF13E427A38ED0B9249F925F724DD00475AF06FE93119435A1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSePRmNXcK_D1cmLVeCxEVVsyFVDGs3KKnzFo_F6nn1yThshObNlxvEVeY&s=10
                                                                                                                                                                                                                                                            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................9.........................!1A.."Qa..#2q....%CRb...4Br..$.............................$........................!1A".2BQR.............?......bG....h.|....3/.....d..R......B.L...q.......*i..B}.s.~.!Tzp.<g.N.6.MDx....P..?.O..\.yQ...G..H.}&.0.?......>..C.&j!L.).j..jc........q.h._.S...$.."7.@..o.....6...;.=2>C:.b.1U.+La....r.A....8'..MQ......B0.5..##<... ........_g .%.....y.Yi..,.{.....Te.w#.i..p.$...z.w......+...N=X_.A.q......R?....E.,Q.M0..q.P..pi.2G..3..#O/.f.W.D..A,.....v.c.u.9.TZ.-.4.eD.F|.fZ..I9.....5.E.....B.I.......G.${|O'.f.t#.$.~5YR...S,nr.2..hnq......j.OP..==...7.<D.T.@.I..`.j.Si..Rzv..s.@..A..c.9bx...5-OA....z%L...#.,.. p~.........WGW"i+)......+..Vs.b%;O..1....h..\....D.a...4#vG.. ...>...o.C#WGp..v(.i..a,.r.W.~;...T.......$e.Y"&INN@.'.>...-
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):17542
                                                                                                                                                                                                                                                            Entropy (8bit):2.247918084411713
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                                                                                                            SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                                                                                                            SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                                                                                                            SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.amazon.com/favicon.ico
                                                                                                                                                                                                                                                            Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                                                                                            Entropy (8bit):1.4513146886497212
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:7BB88DE740B47B78926621CB0909729E
                                                                                                                                                                                                                                                            SHA1:0DC8989959D86A626AD7BD98257F12EF47E39A5A
                                                                                                                                                                                                                                                            SHA-256:18CC39FCE6D400D61490AF9D0EE22138F8E8B0050AE6EF1BA78DC6CA38D611CA
                                                                                                                                                                                                                                                            SHA-512:9441849AF3968E2C455F55958E3E0AC8891A5141DF0A249E506D9128A163196B48099D4D801B96869311BB1DD708D196D9ACE6B59F0BEED14E5257780F7263D0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:.........................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1829), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1829
                                                                                                                                                                                                                                                            Entropy (8bit):5.11428892886709
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:6D68177FA6061598E9509DC4B5BDD08D
                                                                                                                                                                                                                                                            SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                                                                                                                                                                                                                                                            SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                                                                                                                                                                                                                                                            SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js
                                                                                                                                                                                                                                                            Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11506
                                                                                                                                                                                                                                                            Entropy (8bit):5.453852355019541
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:051ED336E3FB63C4C42BB44CF6358D3A
                                                                                                                                                                                                                                                            SHA1:FDE9B1343B065499C237AE4E78CCE86CB7C0E55D
                                                                                                                                                                                                                                                            SHA-256:BBE29D33FE0D3E538659BF0EBE2FDAFAB118C0BD760E231E76F8C4E5B04370E2
                                                                                                                                                                                                                                                            SHA-512:153784BD4027D708B825CAC3815052A36C9C8B0EA38F31EF9B1CC6088C954C5661FB95CCC52595EDEC8993351BDFEA582CFBFE4C98D3E5A6FDE8AC15BF933A3D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/31To440CwiL.js?xcp
                                                                                                                                                                                                                                                            Preview:'use strict';mix_d("P13NSCCards__p13n-rvi:p13n-rvi__sbC_3MF4","exports tslib @p/A @c/metrics @c/aui-carousel @c/dom @c/remote-operations @c/scoped-dom @p/a-carousel-framework @c/logger @c/aui-untrusted-ajax @c/browser-operations".split(" "),function(F,u,L,B,M,N,O,P,Q,R,S,T){function x(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}var n=x(L),U=x(M),V=x(O),v=x(P),W=x(Q),z=x(R),X=x(S),Y=x(T),G={},C=function(a,d,b){void 0===d&&(d="");void 0===b&&(b=1);d=a+d;G.hasOwnProperty(d)||(G[d]=.!0,B.count(a,(B.count(a)||0)+b))},Z=function(a){C(n["default"].capabilities.mobile?"Card:EERU:SharedLib:mobile:render":"Card:EERU:SharedLib:desktop:render");var d=function(c,e){c={$event:{preventDefault:n["default"].$.noop,stopPropagation:n["default"].$.noop},$target:c.getContent().find('[data-a-tab-name="'+e+'"]'),data:{name:"energyEfficiencyTabSet"}};n["default"].trigger("a:declarative:a-tabs:click",c)},b=function(c,e){var h=c&&c.$event,f=c&&c.data||{},p=f.activeTabName,l=f.modalHeight,q=f
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (361)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):366
                                                                                                                                                                                                                                                            Entropy (8bit):4.849727920027129
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:E4D66E1F9750BC8BC0DC395E9E860229
                                                                                                                                                                                                                                                            SHA1:A514AA04A93BC4498665E2770A26D41CA5762EBB
                                                                                                                                                                                                                                                            SHA-256:ED835A4568F87AB05A9F8D95733CBBF4A0169F2259DAFA898871A33AED9248FC
                                                                                                                                                                                                                                                            SHA-512:E1D06150FEA00B82B8CF35A22FCB6E542DFDBB1476DB0AC7DBEE61F65588A05521CB5601932C158373F31A737399E04DBB74BB455EC299489B76D8EE36B7FB1B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=girouardelec&oit=1&cp=12&pgcl=2&gs_rn=42&psi=TSFZ5CKiVh6M0Fyx&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                                                                                            Preview:)]}'.["girouardelec",["giro e bike","giroqr","giroe","guderian-elektro","giro ercole"],["","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,552,551,550],"google:suggestsubtypes":[[512,546],[751],[512,546],[751],[512,546]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):71
                                                                                                                                                                                                                                                            Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                                                            SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                                                            SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                                                            SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.amazon.com/rd/uedata?at&v=0.308124.0&id=G0CPK3K7GV2RQVVSYW5M&ctb=1&m=1&sc=G0CPK3K7GV2RQVVSYW5M&pc=4745&at=4745&t=1742384979179&csmtags=csm-feature-touch-enabled:false&pty=Gateway&spty=desktop&pti=desktop&tid=G0CPK3K7GV2RQVVSYW5M&aftb=1&lob=1
                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):676
                                                                                                                                                                                                                                                            Entropy (8bit):5.171714767992367
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:6E933965CAFAEC4DEFB36AB5E2AAD9A8
                                                                                                                                                                                                                                                            SHA1:8C240969FD002A6679BA28D10DB97280B8D16158
                                                                                                                                                                                                                                                            SHA-256:CA0541D6E2197B0686598AF9F0A2F55643E1451B1375AA2B9650169BC2E76521
                                                                                                                                                                                                                                                            SHA-512:B49F06AE8D0F77CB63167A62C5D9C5AF78D3C4B821F73CDF2A68C28E2F90A8CC68143AE483CD8598C525B7E4F05A33B3EA5D5077F72913ADAE69ADC30CA881A7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://images-na.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS
                                                                                                                                                                                                                                                            Preview:(function(e){var d=window.AmazonUIPageJS||window.P,f=d._namespace||d.attributeErrors,a=f?f("GenericObservableJS",""):d;a.guardFatal?a.guardFatal(e)(a,window):a.execute(function(){e(a,window)})})(function(e,d,f){e.register("generic-observable",function(){return function(){var a=this,g={};a.addObserver=function(b,a){g[b]=g[b]||[];g[b].push(a)};a.removeObserver=function(b,a){b=g[b]||[];for(var c=0;c<b.length;)b[c]===a?b.splice(c,1):c++};a.notifyObservers=function(){for(var b=arguments[0],d=[],c=0;c<.arguments.length;c++)d.push(arguments[c]);b=(g[b]||[]).slice(0);for(c=0;c<b.length;c++){var f=b[c];try{f.apply(a,d)}catch(h){e.execute(function(){throw h;})}}};return a}})});
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17448, version 1.655
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):17448
                                                                                                                                                                                                                                                            Entropy (8bit):7.988215424387779
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:48B83F7B9CF25C402AC0946A957F74BA
                                                                                                                                                                                                                                                            SHA1:80FF7ABA37DD1FF5A6B90233A19E3A780A96DC2F
                                                                                                                                                                                                                                                            SHA-256:E27466D19D5B9459F659FACA4609650719F1AA6E9ABCD5BAB91E1A3BA63AC2F0
                                                                                                                                                                                                                                                            SHA-512:43CF9FB0EDFAECE5D3B3ED390C18383D7126D3551B2008FF6ACC8D37887603FAB5011DB63117496D275417C1C5326FF537011F97468ECDE2CA1973AEBB209343
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......D(..........C.........................?FFTM..8.....@.`..~.....<....6.$..F..<.. ..N..a?webf......6m....{w..V...=...f.B.8`...f...........5..1.)4(R.+..$C..t.1......OP..{......"e...OrB.t<.d..0H....V[ "PL.%C.+.x. .,....p..Z2fd..w%Q..........,..BG^...;.......Jl...[.E:......?.?D..y.m...Q.......'./VD+;I..b.:.U.-..y~n..[0....9.H.....'.lt.(..F...#E...&..&....+1>.....5..\.Y..l...8..5.5...t..P......j#....i."...Z....s't..{px.......:.R!..Kk.e...8+... ....s.sJ.......&\..........3{..j.i.u{....(..h.Z6.9[5.M....T..........$2..6.|.={....)[,.7_..gC.""b..1.a:..." -*&..$.}?.v.!.&.!.U..J&E..zs.....Y?..a.....HZ.x.....Ud.;3....X.....V...Mc&..~.n%...2........]GL...Nzea...S.hDCzH..o...\|...q..|.N.h@Z.[...c..X..... @.r.. ..B4..9........x..(9%.....rN..s..|.;..[7.]y....~u.7..E.zc..../1..M.1..b~..........I.[c.pXyC._KJ..ry.Y....a..._....j.JQ...'..9E..M..4.g......@6... 0..8.<mo..S.....`o.ED.....r...Iut...(!... A$.....""-....T.....;..( (*^......_=..+..8mQ..o.S............
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 33222
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):8223
                                                                                                                                                                                                                                                            Entropy (8bit):7.976217218218653
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:EFAD0FCC6158C43178EA06B2D9545747
                                                                                                                                                                                                                                                            SHA1:AB1390B4B0C03F73E4148EB6A1208FA142B809F0
                                                                                                                                                                                                                                                            SHA-256:BAD7081123145162B6037D18AEBD615E8DDFEADD7B5E2D94F90F0E6D0876D1CC
                                                                                                                                                                                                                                                            SHA-512:BF1522A75BB8BAE156D9351FC80F1041217CCA2563AD00C8B42E93B8E5878B54871AEC74CB0A4B6170967B58E51E6ED23C3F628BB8655479AC4845508CCDE3D4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.amazon.com/hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true
                                                                                                                                                                                                                                                            Preview:...........U]W.8..+^.....H.q.JK{J..BO.[.....Q.%UR.......2PZ....j....i.7q....S.(.3..bm.d.=3. U...7...9.E..........s...E.Y...,1,).....G.t(.p......]..Y.`....,LS.....,H...d.. .F}Og.......2z...y}........._..r89..|.4......#H..}....I...a..."....B6..(..I/.VK...3..C{.....#@-..A.....c........W..7+...b...n.q.k2k.k..^....f...p....^.\2U..|.PK^-....._=......|_.!.}...IQ&..k..3.|.....&......ZE+..i.H...n...$....6IM.l;.4..d.@.e.{....B4.....u....m.......Z.u......K. .'..|_.......6M.y.rh...KM..2.T9..8.>.....t..K...e..".6U.aAL.%8...P.k..3.w...Y.......PS..M{....L.X....t.-.+FG.S9...........TJ'.eZ..Pbz..h4V#u|..T....w..z...1.L...*.L......?d.jA.1..K.T(z3.t`.-.A...l....a.\7........2C.8%......]py.D..._....+d.R....I|..Eu.)...h.v|....mU=".ZKrL.7..h[V......hM....;"8...>.H...uj...`.1....-.....O"S..,...R.r.!.......m.D...O....~4bg...TS....{z..umP34.Pe<.\.3..Z+ZY..AA..j]B...`..W...?.tZ.-......~.p.!U....\....Z.G........)J..A.H..._..p..^...8....<..g..w.N.S......6..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1698
                                                                                                                                                                                                                                                            Entropy (8bit):7.006892209710628
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:B6865A5842DAE8A773056B0335F901E1
                                                                                                                                                                                                                                                            SHA1:BE3EF410749C7817F5469E7B57AEC884446A801F
                                                                                                                                                                                                                                                            SHA-256:67BCC900DBA12D5DF3E836531821A46C55E5C4FB0DB1D1B99A8B7880918B6896
                                                                                                                                                                                                                                                            SHA-512:39E4B4D35D2060AFE4BDE32E86B5ED26BAEFFAC77B79E34CB8B5CBD949F5D1036D65AF7CB3108F417B9FFC1B21607EDDA07596E4DA2FDD5F2D5E697D7A1AE0EC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:GIF89a....................f..G..K..s.........,..0..8..=..E..o....$..w.............V..d........A.........b............m....k....M.........!...........}......................................................................S..X..`..h..I..C.....{..:.....2....^..4..&....T.......j..;...................\....Q..O..*.......................?..y..6.....u..(..Z..q...........!.......!..NETSCAPE2.0.....,...................#)-....$*..6:7....%+/.70=6......6.........=?=.....3@?......;E.....7A>......B;.....>CD......;+.F... &.03.8.<..!'.14.,<.."P...F.`.....!.......,..................;.WX.[]...<.U.Y-\$_&.JOSH..TJ^*\.G.P..2...#..7.HKQ..:6..L=.FF.'M.....NA.:b..I...T@..?.R../.D..924I.::/E`..A&V,Z.JCaT.T9Ij...........!.......,.....................i.^,...C.K.....jl.8^ghQ..CRk..."dN<.h-P..c.f...m].,.>.Jnj.2H0.T.-..43..5.G.`eC.6:...f..:=.G5.AT770./.6.@C(CBA;@/.F..r. ..Z.@.!.......,..................?(..N!lG..9..'.g[jNJ.A#Hl.F=B].O<.T&28.f_L;.9V(..H...J,...kW.lf:...U.ol.T.r
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5284
                                                                                                                                                                                                                                                            Entropy (8bit):7.924483574499959
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:45B70840A04DCCE19067FB9DCFBA6F56
                                                                                                                                                                                                                                                            SHA1:9091B7E9262C032050933D1426BE1D12BC9C28D1
                                                                                                                                                                                                                                                            SHA-256:16C981E15B44A562EBFA874E7F7D930A2CA039CF38D96ED9A6555A3444C51AB0
                                                                                                                                                                                                                                                            SHA-512:CB220A0F5E4EA867B263831CC9E612D490C62D13D7C2EF6EDC969049D65C3C841ABE62EF3B7B6398D5BFEDE62EBBC839DFA6B75990D4CDD8B5D2CBD1D73BF86E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C.......................................................................F......................................../.................................!."#..123aq.........?....q.8.F.. 0D..!.6.H.2T....\..5#!:.$.T8m9.Rb..c.mo..4./...r....Ni...0../.Z2.t...&..a.....q7[=8=....m..0....b.*W.. .nt3.&<.Y.....!=:.&5.{._..*32..F.B.bT..xu1.tLOr.[....d...H..\I..B....8.j?l...~.T.t.&...Q.0...XM.M.........8h..9.....m}..[..U.U.......:....>..M.h....f...9..v.S..d..M...Y....U=-lH.....4.(<..+..C.Z.s...u1..\4..K2.0.D...f...D..."....w.D.."dv.m....8.8...\.....-6..O..k...^..:....[6..cn.-..%.:...sB....em.YF...~.*........N.h{O.6..i..R..&.bh^....*..-..5...n..zS9...k..2.....};.._.Z@..k...!.....M.........X...N..3.|I.].q..m+.....:oM..Yu...".N...]GO.......6mh].......4..o..5.t...t.Qa.......I..&<.....zV-.~.+.>.;5...E;..j.4.Z.&DW....otpQ.Aa....j......I.....#m_..P.|.....n..n.{....T...I.;...%.........5]n].....<J-.......(..u..p.#.4..p......JYm......s.....jBA'*..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (528)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):4823
                                                                                                                                                                                                                                                            Entropy (8bit):5.3519488745769435
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:B8F0148A13CD20BA79C167E180F68153
                                                                                                                                                                                                                                                            SHA1:1ABCDC6833021DC58784B7ED9FCDE8BF550E7A85
                                                                                                                                                                                                                                                            SHA-256:9A1DA7FBA4EAC875624D392CB95BA078E0870F97A398A2AF3A6CF726F6D4D418
                                                                                                                                                                                                                                                            SHA-512:58B9135347E92721B7BD066BE96BD8C6A6B468D7F44DA45016C9C00FFA38BF55DB9F55EBFD8121C5D329C09AAB4059A28C20114C0C09E14A0B01688BD1CE4377
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://c.amazon-adsystem.com/bao-csm/forensics/a9-tq-forensics-incremental.min.js
                                                                                                                                                                                                                                                            Preview:(function(p,n,w,l){var r={EX:{}};(function(){return"object"===typeof performance&&"function"===typeof performance.now?function(){return performance.now()}:"function"===typeof Date.now?Date.now:function(){return(new Date).getTime()}})();var u=function(a,b,c,e){var f={};try{if(5<=e)return{};b=b||n;c=c||a;for(var k,g=Object.keys(c),d,h=0;h<g.length;h++)d=g[h],k=c[d],"object"!==typeof k||Array.isArray(k)?f[d]=b[d]:f[d]=null==b[d]?null:u(a,b[d],c[d],e+1)}catch(l){m(l,"ex in collecting-")}return f},v=function(a,.b){var c="";try{var e=b.toString(),e=e.replace(/\n/g,"").replace(/\s\s+/g," ");c=e==="function "+a+"() { [native code] }"||e==="function "+a+"() { [native code]}"?"0x6":e=e.replace(/function/,"fx").replace(/\[native code\]/,"nc")}catch(f){c="ex"}return c},s=function(a,b,c,e){var f=[];try{if(5<=e)return[];c=c||b;for(var k=Object.keys(c),g=0;g<k.length;g++){var d=k[g];if("object"!=typeof c[d]||null==c[d]||Array.isArray(c[d]))switch(!0){case !0===a[d]:f[g]=1;break;case !1===a[d]:f[g]=0;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (616)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):53534
                                                                                                                                                                                                                                                            Entropy (8bit):5.321667355182015
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:5CD7D5E3A8B27E05B3F9DB64B0A43D42
                                                                                                                                                                                                                                                            SHA1:B7AB520C337C53973E33E987220407E27A6358DA
                                                                                                                                                                                                                                                            SHA-256:F52628A5B82EA425AC88555D0A4F8BC136886F7CCCFCD88B15954C07739736A9
                                                                                                                                                                                                                                                            SHA-512:1C2770D631D08B9475CB8190FED05BD60F29C5F7252B2619BDBA821234D668600B5A4DCCF4BE3CE3FB7BB425E442BBC4E0BEB9E9D408FDF5E5B08B5F5CEC169C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/51tQKx1B9KL.js?AUIClients/CardJsRuntimeBuzzCopyBuild
                                                                                                                                                                                                                                                            Preview:(function(W){var g=window.AmazonUIPageJS||window.P,J=g._namespace||g.attributeErrors,a=J?J("CardJsRuntimeBuzzCopyBuild",""):g;a.guardFatal?a.guardFatal(W)(a,window):a.execute(function(){W(a,window)})})(function(W,g,J){mix_d("@c/api-lock",["exports"],function(a){var c={},d=function(a){delete c[a.type]};a["default"]={isLockedFor:function(a){return!a.every(function(a){return!!c[a]})},unlockForEvent:function(a,f){c[a.type]=a;try{var e=f();if(e instanceof Promise)return e.finally?e.finally(function(){return d(a)}):.e.then(function(){return d(a)},function(b){d(a);throw b;});d(a)}catch(b){throw d(a),b;}return Promise.resolve()},unlockForEventOnce:function(a){c[a.type]=a},resetLocks:function(){Object.keys(c).forEach(function(a){return d(c[a])})}};a.initialize=function(a,c,d){};Object.defineProperty(a,"__esModule",{value:!0})});mix_d("@c/aui-untrusted-ajax",["exports","tslib","@p/a-ajax","@c/guard"],function(a,c,d,e){function f(a){return a&&"object"===typeof a&&"default"in a?a:{"default":a}}fun
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):12813
                                                                                                                                                                                                                                                            Entropy (8bit):5.236683645506394
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:E356DA4E45033DC946D8C82B0AA170AB
                                                                                                                                                                                                                                                            SHA1:20E2FA26B9C921A096ADB4F2C21613705411BE96
                                                                                                                                                                                                                                                            SHA-256:2B084BF1251342A2595236F6C60DB10CA2D7635C0001B3E404A275290C1B3918
                                                                                                                                                                                                                                                            SHA-512:71684BC82BAB4C074B432F390B259FFA2B69DFA37FAFCB5D5FF2CE03A23F2CB59CDCD556C32C4D00018CAC45850AF1F84E2A134628B5F00FBCD35854BC2A9B77
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://m.media-amazon.com/images/I/31mqNgZQVBL.js?AUIClients/PuffAuiAssets
                                                                                                                                                                                                                                                            Preview:(function(h){var k=window.AmazonUIPageJS||window.P,n=k._namespace||k.attributeErrors,c=n?n("PuffAuiAssets",""):k;c.guardFatal?c.guardFatal(h)(c,window):c.execute(function(){h(c,window)})})(function(h,k,n){h.when("A","PuffOrchestrator","PuffTrackingUtils","afterLoad").execute("PuffEntryPoint",function(c,a,g){g.startTimer(g.TOTAL_TIME_TIMER_NAME);a.orchestrate()});"use strict";h.when("A","PuffServiceHelper","PuffServiceResponseHandler","PuffSuppressionManager","PuffTrackingUtils","ready").register("PuffOrchestrator",.function(c,a,g,f,b){return{orchestrate:function(){try{f.isCurrentlySuppressed()?(b.recordTotalTime("ActiveSuppression"),b.recordTotalTime()):a.callGetContent().done(function(a,d,l){g.handleGetContentSuccess(a,d,l);b.recordTotalTime("Success")}).fail(function(a,d,l){g.handleGetContentError(a,d,l);b.recordTotalTime("Failed")}).always(function(){return b.recordTotalTime()})}catch(e){b.logError("Uncaught error during Puff orchestration. Due to: "+e.message),b.recordTotalTime("Fa
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 562625
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):142593
                                                                                                                                                                                                                                                            Entropy (8bit):7.997855388476423
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                                                                                            MD5:36B4E0E9128D0F984210704854586694
                                                                                                                                                                                                                                                            SHA1:E86E24A0646267C79B48698193DC5F750971F5E8
                                                                                                                                                                                                                                                            SHA-256:5B4BCE5D3AEE7E837CCE43B60ADF33AF36FB23486691350AC3BFC5F7F2101CD0
                                                                                                                                                                                                                                                            SHA-512:352C880AD72DB670519FD388DEF47B8E178E2154B64DEF0C8F8630CA6D2414B02763CD533C0B2AF6156514BA25980501C7003BC53530EC2E4648412703749C32
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                                            URL:https://www.amazon.com/service-worker.js
                                                                                                                                                                                                                                                            Preview:...........V.o.6..=.."...j.l...(.8(..M..H3.D.,-2.Q.3...>P....V.0l.w|..#).....T.....b....."e..Tw.^e2..4KQ.S).t6..t.L..J....^_]..sP.....x...T.s)Ph....e...,....T2G.S,FAp..B.........h.\_MFA... .1+a..$..__ui..E*.9.b..............Qpx4....I.hJ~L....e...c...+.!.....s...u....L.B...=BYt...a.O..Y...y.&..,.h..6....|..r..........U..X...RR1.@..7.e.,..D..m....4..h...(.X..G/&...d^$.9...k$Uf8.p.jPB....x...a...p..M.Q.........L.wA1Pz<.Q....Q...f.-R..X..eq.f...Q.........dw..O i.iOt...>.....(....).[....1...'..~......GY.lBj..%..U]..%.N..;.P.......tr...+.{....I.T'i.8..N.o...U.E.a.<NV@/.?.i.@}...z..E\U..47.....NE.A0..u..,.g..^DV..iT.X.h,.k...+".c........{5/}.Y.s..n.-.n.-....&..>...Yh.".....dZ*..i..}..K....G.Y.K)':Q...xo...L).\.4...:W..d%Z..V......VZXBj....%.epm....hS65.J)......F..c..i|3.v.,$u...n..0(<r#.=..d..Z3...VUD..C.M.A.......~.6^1.n..M.6....U..........Ak....P.......[\`F.~..6;...G..p./.7.^.......>.s......Q....S....yY$../.*7...s.Q- s...#...Ku.,q......2..a$^L.2..
                                                                                                                                                                                                                                                            No static file info