Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mailto:Warrick@linwoodfabric.com

Overview

General Information

Sample URL:http://mailto:Warrick@linwoodfabric.com
Analysis ID:800711
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 6092 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 2148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1772,i,16511072594903400105,15930520381033309042,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 4732 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mailto:Warrick@linwoodfabric.com MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://mailto:Warrick@linwoodfabric.comSample URL: PII: mailto:Warrick@linwoodfabric.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.6:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.6:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.75.76:443 -> 192.168.2.6:49887 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: linwoodfabric.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/main.scss.css?v=104031220010326407181666347571 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/temp-home.scss.css?v=19440892339275856591666619140 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/lib.js?v=169085473622130890491662728788 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/boomerang/shopify-boomerang-1.0.0.min.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/main.js?v=95611375962619535831673018164 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/shopify/assets/storefront/load_feature-e154599399e6b8b29dcb1102cc76eb199fa33a09af4fa78d15e8f8544ee64fcd.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/shopify/assets/shopify_pay/storefront-c31d2fa4962d2ef90b673e945ee33f4f87302b97d0882cd8e83a629b84b30dab.js?v=20220906 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/lazysizes.min.js?v=137840748483113993891662728793 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/shopify/assets/storefront/features-87e8399988880142f2c62771b9d8f2ff6c290b3ff745dd426eb0dfe0db9d1dae.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/icon-search.svg HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/main.scss.css?v=104031220010326407181666347571Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/klaviyo.js?company_id=XrNiV6 HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/icon-user.svg HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/main.scss.css?v=104031220010326407181666347571Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/logo-white.svg HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/main.scss.css?v=104031220010326407181666347571Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/lazy-hooks.js?v=39803181536350996131662728787 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /extensions/7286bc7e-1622-46a1-af05-df0ba049996e/1.21.0/assets/form-builder-script.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/logo?merchantidentifier=linwood-fabric&template=Service-Stars-White-150x38.png HTTP/1.1Host: api.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/SMALL-PRINTS-PORTRAIT_450x650_crop_center.jpg?v=1671110006 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/UntitledSansWeb-Regular.woff2 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/main.scss.css?v=104031220010326407181666347571Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/TiemposFineWeb-Regular.woff2 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/main.scss.css?v=104031220010326407181666347571Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/javascript/linwood-fabric HTTP/1.1Host: api.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/logo.svg?v=115832163940476509511662728792 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/trekkie.storefront.6bb71cc7aa2041d067e530cd3bb8016a640585ff.min.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/shopify/assets/shop_events_listener-65cd0ba3fcd81a1df33f2510ec5bcf8c0e0958653b50e3965ec972dd638ee13f.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/web-pixels-manager/0.0.211/browser.modern.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/icon-arrow.svg HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/main.scss.css?v=104031220010326407181666347571Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api.js?themeid=135115276530&url=https%3A%2F%2Flinwoodfabric.com%2F HTTP/1.1Host: shopapi.wyldcode.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/10_1600x@2x.jpg?v=1671109406 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/SLIDER-WILD-LIFE-1_1600x@2x.jpg?v=1671106454 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/runtime.5e89fbad15ad6bc50dbb.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/sharedUtils.be6202fcdf1421eba2d0.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/vendors~signup_forms.a31dd14a1ce62f91235b.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/signup_forms.e4023c6f8e62b93d2fc6.js?cb=1 HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pay/session?v=1&token=3a35aedd-aeaa-4ae3-8f19-5213cc35ddcd&shop_id=7553056868 HTTP/1.1Host: shop.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/fender_analytics.655ce7424169cb36416e.js?cb=1 HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/static.18cfb961fcdbcf83a5c0.js?cb=1 HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/feefo-widget.js HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/a62hdekh3h?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/739.feefo-widget.js HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/623.feefo-widget.js HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/677.feefo-widget.js HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /custom-fonts/api/v1/company-fonts/onsite?company_id=XrNiV6 HTTP/1.1Host: fast.a.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/api/v6/XrNiV6/full-forms HTTP/1.1Host: static-forms.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eus2-d/s/0.7.1/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=928f110a31114766aa6eeef1bddc8664.20230207.20240207
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/slideout-reviews-widget-slideout-reviews-widget-jsx.css HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/646.feefo-widget.js HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/802872436827590?v=2.9.95&r=stable HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /partner/3655164/domain/linwoodfabric.com/token HTTP/1.1Host: cdn.linkedin.oribi.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: *sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-22607785-1&cid=717999850.1675823618&jid=670498306&_u=YGBAgEABBAAAAEgCIAB~&z=1464074527 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiTocsBCIurzAEI7bvMAQj8vMwBCLLBzAEIxcHMAQjWwcwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /partner/3655164/domain/linwoodfabric.com/token HTTP/1.1Host: cdn.linkedin.oribi.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: *sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /partner/3655164/domain/linwoodfabric.com/token HTTP/1.1Host: cdn.linkedin.oribi.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: *sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/lib/main.e9706407.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/merchants/widgetintegration/all?merchant_identifier=linwood-fabric&origin=linwoodfabric.com HTTP/1.1Host: api.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-22607785-1&cid=717999850.1675823618&jid=670498306&_u=YGBAgEABBAAAAEgCIAB~&z=1464074527 HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiTocsBCIurzAEI7bvMAQj8vMwBCLLBzAEIxcHMAQjWwcwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/translations/en-US/FeefoWidget?origin=linwoodfabric.com HTTP/1.1Host: api.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/SLIDER-WL-3_1600x@2x.jpg?v=1671106728 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/286902193304953?v=2.9.95&r=stable HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=802872436827590&ev=PageView&dl=https%3A%2F%2Flinwoodfabric.com%2F&rl=&if=false&ts=1675823621344&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=0&o=30&cs_est=true&fbp=fb.1.1675823621333.2046901142&it=1675823618128&coo=false&eid=2edf284d-00BA-4CB9-237F-DD97EE4A0BDA&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=286902193304953&ev=PageView&dl=https%3A%2F%2Flinwoodfabric.com%2F&rl=&if=false&ts=1675823621349&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=0&o=30&cs_est=true&fbp=fb.1.1675823621333.2046901142&it=1675823618128&coo=false&eid=2edf284d-00BA-4CB9-237F-DD97EE4A0BDA&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/10/reviews/summary/service?since_period=YEAR&unanswered_feedback=include&source=on_page_service_integration&merchant_identifier=linwood-fabric&origin=linwoodfabric.com HTTP/1.1Host: api.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=802872436827590&ev=Microdata&dl=https%3A%2F%2Flinwoodfabric.com%2F&rl=&if=false&ts=1675823621881&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Linwood%20%7C%20Luxurious%20Fabrics%2C%20Wallpapers%20%26%20Cushions%22%2C%22meta%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Linwood%20Fabrics%20%26%20Wallpapers%22%2C%22og%3Aurl%22%3A%22https%3A%2F%2Flinwoodfabric.com%2F%22%2C%22og%3Atitle%22%3A%22Linwood%20%7C%20Luxurious%20Fabrics%2C%20Wallpapers%20%26%20Cushions%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Asecure_url%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Awidth%22%3A%221200%22%2C%22og%3Aimage%3Aheight%22%3A%22628%22%7D&cd[Schema.org]=%5B%5D&cd[JSON-LD]=%5B%5D&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=1&o=30&fbp=fb.1.1675823621333.2046901142&it=1675823618128&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=286902193304953&ev=Microdata&dl=https%3A%2F%2Flinwoodfabric.com%2F&rl=&if=false&ts=1675823621886&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Linwood%20%7C%20Luxurious%20Fabrics%2C%20Wallpapers%20%26%20Cushions%22%2C%22meta%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Linwood%20Fabrics%20%26%20Wallpapers%22%2C%22og%3Aurl%22%3A%22https%3A%2F%2Flinwoodfabric.com%2F%22%2C%22og%3Atitle%22%3A%22Linwood%20%7C%20Luxurious%20Fabrics%2C%20Wallpapers%20%26%20Cushions%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Asecure_url%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Awidth%22%3A%221200%22%2C%22og%3Aimage%3Aheight%22%3A%22628%22%7D&cd[Schema.org]=%5B%5D&cd[JSON-LD]=%5B%5D&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=1&o=30&fbp=fb.1.1675823621333.2046901142&it=1675823618128&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/8e073a5e15c91cfbd7ee.svg HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/booster_eu_cookie_7553056868.js?v=1662728787&shop=linwood-fabrics.myshopify.com HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/runtime.latest.en.8645d252f07ec25fdbc6.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mcjs-connected/js/users/8ec43436947ade27e1170f22b/9e411277c642242fa9708f370.js?shop=linwood-fabrics.myshopify.com HTTP/1.1Host: chimpstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/tiny_img_not_found_notifier_a83e31e34816bed528beda869e5ada2c.js?shop=linwood-fabrics.myshopify.com HTTP/1.1Host: image-optimizer.salessquad.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/shopify/init.js?a=9X2R2q0M5z&shop=linwood-fabrics.myshopify.com HTTP/1.1Host: searchserverapi.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /verge-shopify/verge-json-ld.js?shop=linwood-fabrics.myshopify.com HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.min.js?shop=linwood-fabrics.myshopify.com HTTP/1.1Host: easy-image-mapper.herokuapp.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/SMALL-PRINTS-LANDSCAPE-2_650x450_crop_center.jpg?v=1671461926 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/checkout-web-packages~Information~NoAddressLocation~Payment~PostPurchase~Review~Shipping~ShopPay~Sho~cf13f96e.latest.en.04837ae4ff5a8e949953.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0194/1736/6592/t/1/assets/cookie_constent_shopify_secure.js?v=2898568124078079453 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/vendors~ClientStore.e95745514b016f9bd495.js HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/ClientStore.849bd009ce74f18b2b01.js HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/Information~Payment~ShopPay.latest.en.84ff9c0024faf7f72c14.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates.9X2R2q0M5z.js HTTP/1.1Host: searchanise-ef84.kxcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: json.geoiplookup.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/jsonContent-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /preload_data.9X2R2q0M5z.js HTTP/1.1Host: searchanise-ef84.kxcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /items_modern.78125.css HTTP/1.1Host: searchanise-ef84.kxcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /results_big_pictures.78125.css HTTP/1.1Host: searchanise-ef84.kxcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recommendation.78125.css HTTP/1.1Host: searchanise-ef84.kxcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/Information.latest.en.900911b3d82c82309ebf.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets.78125.min.js HTTP/1.1Host: searchanise-ef84.kxcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/532.dd9a1df84d96cf83ca19.css HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/styles.22c2b11c5e8fc57b054a.js HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/vendors~Render.70ff401011c5901815b0.js HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/Render.34aa495e3f987975f99c.js HTTP/1.1Host: static-tracking.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/checkout-web-ui~app.latest.en.86cd9328cdcd6cd3a58f.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /snize-autocomplete.78125.min.js HTTP/1.1Host: searchanise-ef84.kxcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/vendors~app.latest.en.b4546f9bffad10b3673b.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/checkout-web-packages~app.latest.en.f5154093d2604596d084.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/favicon.png?v=151257522448072920881662728793 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/app.latest.en.931851b1b02f1bcae42a.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /company/XrNiV6/images/61caf4f8-139c-47f0-a97a-c601be9a14b9.jpeg HTTP/1.1Host: d3k81ch9hvuctc.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/checkout-web-ui~app.latest.en.9f2a5e9ec696775e2217.css HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/vendors~app.latest.en.e788719f193b49c039a3.css HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/app.latest.en.6b4c79ead7042980b29d.css HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/Information~Payment~ShopPay.latest.en.da9f06164a980bf8e7ea.css HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/checkout-web/assets/Information.latest.en.9a0274ab07be120c1902.css HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/SMALL-PRINTS-PORTRAIT_450x650_crop_center.jpg?v=1671110006 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.com
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/favicon.png?v=151257522448072920881662728793 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.com
Source: global trafficHTTP traffic detected: GET /api/logo?merchantidentifier=linwood-fabric&template=Service-Stars-White-150x38.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: api.feefo.com
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/logo.svg?v=115832163940476509511662728792 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.com
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/SMALL-PRINTS-PORTRAIT_450x650_crop_center.jpg?v=1671110006 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.comIf-Modified-Since: Tue, 17 Jan 2023 06:43:42 GMT
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/SMALL-PRINTS-LANDSCAPE-2_650x450_crop_center.jpg?v=1671461926 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.com
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/logo.svg?v=115832163940476509511662728792 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.comIf-Modified-Since: Fri, 09 Sep 2022 13:09:41 GMT
Source: global trafficHTTP traffic detected: GET /api/logo?merchantidentifier=linwood-fabric&template=Service-Stars-White-150x38.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: api.feefo.comIf-Modified-Since: Tue, 07 Feb 2023 10:43:39 GMT
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/SMALL-PRINTS-PORTRAIT_450x650_crop_center.jpg?v=1671110006 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.comIf-Modified-Since: Tue, 17 Jan 2023 06:43:42 GMT
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/SMALL-PRINTS-LANDSCAPE-2_650x450_crop_center.jpg?v=1671461926 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.comIf-Modified-Since: Sat, 04 Feb 2023 05:03:10 GMT
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/logo.svg?v=115832163940476509511662728792 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.comIf-Modified-Since: Fri, 09 Sep 2022 13:09:41 GMT
Source: global trafficHTTP traffic detected: GET /api/logo?merchantidentifier=linwood-fabric&template=Service-Stars-White-150x38.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: api.feefo.comIf-Modified-Since: Tue, 07 Feb 2023 10:43:39 GMT
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/SMALL-PRINTS-PORTRAIT_450x650_crop_center.jpg?v=1671110006 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.comIf-Modified-Since: Tue, 17 Jan 2023 06:43:42 GMT
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/files/SMALL-PRINTS-LANDSCAPE-2_650x450_crop_center.jpg?v=1671461926 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.comIf-Modified-Since: Sat, 04 Feb 2023 05:03:10 GMT
Source: global trafficHTTP traffic detected: GET /api/logo?merchantidentifier=linwood-fabric&template=Service-Stars-White-150x38.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: api.feefo.comIf-Modified-Since: Tue, 07 Feb 2023 10:43:39 GMT
Source: global trafficHTTP traffic detected: GET /s/files/1/0075/5305/6868/t/39/assets/logo.svg?v=115832163940476509511662728792 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: cdn.shopify.comIf-Modified-Since: Fri, 09 Sep 2022 13:09:41 GMT
Source: global trafficHTTP traffic detected: GET /account/login HTTP/1.1Host: linwoodfabric.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: keep_alive=e9802fd4-c7e0-4c89-b255-6c5c22fe719e; secure_customer_sig=; localization=GB; cart_currency=GBP; _orig_referrer=; _landing_page=%2F; _y=3a35aedd-aeaa-4ae3-8f19-5213cc35ddcd; _s=28a9b981-cf8c-4c3d-8032-bc6664268eee; _shopify_y=3a35aedd-aeaa-4ae3-8f19-5213cc35ddcd; _shopify_s=28a9b981-cf8c-4c3d-8032-bc6664268eee; _shopify_sa_t=2023-02-08T02%3A33%3A37.508Z; _shopify_sa_p=; shopify_pay_redirect=pending; _gid=GA1.2.722167047.1675823618; _gat=1; _ga_4JEY15NJL6=GS1.1.1675823619.1.0.1675823619.0.0.0; _ga=GA1.1.717999850.1675823618; ln_or=eyIzNjU1MTY0IjoiZCJ9; _clck=1w47bmg|1|f8y|0; __kla_id=eyIkcmVmZXJyZXIiOnsidHMiOjE2NzU4MjM2MjAsInZhbHVlIjoiIiwiZmlyc3RfcGFnZSI6Imh0dHBzOi8vbGlud29vZGZhYnJpYy5jb20vIn0sIiRsYXN0X3JlZmVycmVyIjp7InRzIjoxNjc1ODIzNjIwLCJ2YWx1ZSI6IiIsImZpcnN0X3BhZ2UiOiJodHRwczovL2xpbndvb2RmYWJyaWMuY29tLyJ9fQ==; _clsk=oqdyvr|1675823621154|1|1|j.clarity.ms/collect; _fbp=fb.1.1675823621333.2046901142; _pin_unauth=dWlkPVpqRXpOVEZsTldZdE9UVmlNaTAwWkdaaExXSTVZVEl0TXpaaU5qazVNR1ZsTkRjeA; snize-recommendation=qknln7fpd9k
Source: global trafficHTTP traffic detected: GET /shopifycloud/shopify/assets/themes_support/shopify_common-8ea6ac3faf357236a97f5de749df4da6e8436ca107bc3a4ee805cbf08bc47392.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/shopify/assets/themes_support/customer_area-4beccea87758d91106a581ba89341d9b51842f6da79209258c8297239e950343.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/klaviyo.js?company_id=XrNiV6 HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6e7c1c6cd593fb51e4ed294e911261c1"
Source: global trafficHTTP traffic detected: GET /shopifycloud/boomerang/shopify-boomerang-1.0.0.min.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 15 Nov 2022 20:15:31 GMT
Source: global trafficHTTP traffic detected: GET /tag/a62hdekh3h?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=928f110a31114766aa6eeef1bddc8664.20230207.20240207; MUID=114192F5367F68140ACA804437D36935
Source: global trafficHTTP traffic detected: GET /shopifycloud/boomerang/shopify-boomerang-1.0.0.min.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Thu, 26 Jan 2023 21:30:44 GMT
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/feefo-widget.js HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63e21c15-2c2a"If-Modified-Since: Tue, 07 Feb 2023 09:38:29 GMT
Source: global trafficHTTP traffic detected: GET /api.js?themeid=135115276530&url=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin HTTP/1.1Host: shopapi.wyldcode.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.js HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 07 Feb 2023 17:22:51 GMT
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c6d6a50397529cc18b52f26bd31b2fa4"
Source: global trafficHTTP traffic detected: GET /custom-fonts/api/v1/company-fonts/onsite?company_id=XrNiV6 HTTP/1.1Host: fast.a.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/slideout-reviews-widget-slideout-reviews-widget-jsx.css HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63e21c15-1391"If-Modified-Since: Tue, 07 Feb 2023 09:38:29 GMT
Source: global trafficHTTP traffic detected: GET /forms/api/v6/XrNiV6/full-forms HTTP/1.1Host: static-forms.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "d2803305472f49cd928374aee6eaccd0"If-Modified-Since: Thu, 02 Feb 2023 16:27:18 GMT
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/623.feefo-widget.js HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63e21c15-50cf"If-Modified-Since: Tue, 07 Feb 2023 09:38:29 GMT
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/739.feefo-widget.js HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63e21c15-3ed2"If-Modified-Since: Tue, 07 Feb 2023 09:38:29 GMT
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/677.feefo-widget.js HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63e21c15-4297"If-Modified-Since: Tue, 07 Feb 2023 09:38:29 GMT
Source: global trafficHTTP traffic detected: GET /signals/config/802872436827590?v=2.9.95&r=stable HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/646.feefo-widget.js HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63e21c15-2af8"If-Modified-Since: Tue, 07 Feb 2023 09:38:29 GMT
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-22607785-1&cid=717999850.1675823618&jid=1566687571&_u=QCCAgEABBAAAAEgCIAB~&z=132639384 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiTocsBCIurzAEI7bvMAQj8vMwBCLLBzAEIxcHMAQjWwcwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-22607785-1&cid=717999850.1675823618&jid=1566687571&_u=QCCAgEABBAAAAEgCIAB~&z=132639384 HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CK61yQEIh7bJAQiltskBCMS2yQEIqZ3KAQiTocsBCIurzAEI7bvMAQj8vMwBCLLBzAEIxcHMAQjWwcwBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/286902193304953?v=2.9.95&r=stable HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/merchants/widgetintegration/all?merchant_identifier=linwood-fabric&origin=linwoodfabric.com HTTP/1.1Host: api.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 07 Feb 2023 15:55:49 GMT
Source: global trafficHTTP traffic detected: GET /tr/?id=802872436827590&ev=PageView&dl=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin&rl=&if=false&ts=1675823679030&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=0&o=30&cs_est=true&fbp=fb.1.1675823621333.2046901142&it=1675823678155&coo=false&eid=2ee0167f-CBE9-4E3D-84EB-771C11BB20CD&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=286902193304953&ev=PageView&dl=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin&rl=&if=false&ts=1675823679037&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=0&o=30&cs_est=true&fbp=fb.1.1675823621333.2046901142&it=1675823678155&coo=false&eid=2ee0167f-CBE9-4E3D-84EB-771C11BB20CD&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //feefo-widget-v2/js/8e073a5e15c91cfbd7ee.svg HTTP/1.1Host: register.feefo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63e21c15-762"If-Modified-Since: Tue, 07 Feb 2023 09:38:29 GMT
Source: global trafficHTTP traffic detected: GET /mcjs-connected/js/users/8ec43436947ade27e1170f22b/9e411277c642242fa9708f370.js?shop=linwood-fabrics.myshopify.com HTTP/1.1Host: chimpstatic.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1e5bedbafd95103d997455caa7fa4725"If-Modified-Since: Mon, 09 Sep 2019 16:08:24 GMT
Source: global trafficHTTP traffic detected: GET /tr/?id=802872436827590&ev=Microdata&dl=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin&rl=&if=false&ts=1675823679564&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Account%5Cn%E2%80%93%20Linwood%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Linwood%20Fabrics%20%26%20Wallpapers%22%2C%22og%3Aurl%22%3A%22https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin%22%2C%22og%3Atitle%22%3A%22Account%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Asecure_url%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Awidth%22%3A%221200%22%2C%22og%3Aimage%3Aheight%22%3A%22628%22%7D&cd[Schema.org]=%5B%5D&cd[JSON-LD]=%5B%5D&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=1&o=30&fbp=fb.1.1675823621333.2046901142&it=1675823678155&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=286902193304953&ev=Microdata&dl=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin&rl=&if=false&ts=1675823679626&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Account%5Cn%E2%80%93%20Linwood%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Linwood%20Fabrics%20%26%20Wallpapers%22%2C%22og%3Aurl%22%3A%22https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin%22%2C%22og%3Atitle%22%3A%22Account%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Asecure_url%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Awidth%22%3A%221200%22%2C%22og%3Aimage%3Aheight%22%3A%22628%22%7D&cd[Schema.org]=%5B%5D&cd[JSON-LD]=%5B%5D&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=1&o=30&fbp=fb.1.1675823621333.2046901142&it=1675823678155&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/shopify/init.js?a=9X2R2q0M5z&shop=linwood-fabrics.myshopify.com HTTP/1.1Host: searchserverapi.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63e1f2ad-1b08"If-Modified-Since: Tue, 07 Feb 2023 06:41:49 GMT
Source: global trafficHTTP traffic detected: GET /tr/?a=shopify&cd[DataLayer]=%5B%5D&cd[JSON-LD]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Account%5Cn%E2%80%93%20Linwood%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Linwood%20Fabrics%20%26%20Wallpapers%22%2C%22og%3Aurl%22%3A%22https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin%22%2C%22og%3Atitle%22%3A%22Account%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Asecure_url%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Awidth%22%3A%221200%22%2C%22og%3Aimage%3Aheight%22%3A%22628%22%7D&cd[Schema.org]=%5B%5D&coo=false&dl=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin&ec=1&es=automatic&ev=Microdata&fbp=fb.1.1675823621333.2046901142&id=286902193304953&if=false&it=1675823678155&o=30&r=stable&redirect=0&rl=&rqm=GET&sh=1024&sw=1280&tm=3&ts=1675823679626&v=2.9.95 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: json.geoiplookup.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Accept: application/jsonContent-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://linwoodfabric.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates.9X2R2q0M5z.js HTTP/1.1Host: searchanise-ef84.kxcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1b3e10dd9649fc9ed27f07fb683c68be"If-Modified-Since: Tue, 24 Jan 2023 11:20:35 GMT
Source: global trafficHTTP traffic detected: GET /api/logo?merchantidentifier=linwood-fabric&template=Service-Stars-White-150x38.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: api.feefo.comIf-Modified-Since: Tue, 07 Feb 2023 10:43:39 GMT
Source: global trafficHTTP traffic detected: GET /api/logo?merchantidentifier=linwood-fabric&template=Service-Stars-White-150x38.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: api.feefo.comIf-Modified-Since: Tue, 07 Feb 2023 10:43:39 GMT
Source: global trafficHTTP traffic detected: GET /onsite/js/vendors~ClientStore.e95745514b016f9bd495.js HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/ClientStore.849bd009ce74f18b2b01.js HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/532.dd9a1df84d96cf83ca19.css HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/styles.22c2b11c5e8fc57b054a.js HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/vendors~Render.70ff401011c5901815b0.js HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /onsite/js/Render.34aa495e3f987975f99c.js HTTP/1.1Host: static.klaviyo.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://linwoodfabric.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://linwoodfabric.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/logo?merchantidentifier=linwood-fabric&template=Service-Stars-White-150x38.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: api.feefo.comIf-Modified-Since: Tue, 07 Feb 2023 17:34:49 GMT
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: linwoodfabric.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=6.SE=Md0Ynyf9ahpkx1CxTGF0vY434NJ6ymH-gDI2Tl5Ly-NQYGPjnNfggtiFRMAwx4JRDOC_gavEPcD5cTBJzUgtbJobmBEuJ8xi2UuotxvOZgApoqSIg1b0RP47U08XG8Bz_SExSzKy0ETSsajbToDlYyFsxfI93p7AyRAd-OeIBA0; CONSENT=PENDING+070
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.6:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.227.60.200:443 -> 192.168.2.6:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.75.76:443 -> 192.168.2.6:49887 version: TLS 1.2
Source: classification engineClassification label: clean0.win@27/0@63/35
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1772,i,16511072594903400105,15930520381033309042,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mailto:Warrick@linwoodfabric.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1772,i,16511072594903400105,15930520381033309042,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://mailto:Warrick@linwoodfabric.com0%VirustotalBrowse
http://mailto:Warrick@linwoodfabric.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://monorail-edge.shopifysvc.com/unstable/produce_batch0%URL Reputationsafe
https://shopapi.wyldcode.com/api.js?themeid=135115276530&url=https%3A%2F%2Flinwoodfabric.com%2F0%Avira URL Cloudsafe
https://json.geoiplookup.io/0%Avira URL Cloudsafe
https://shop.app/pay/session?v=1&token=3a35aedd-aeaa-4ae3-8f19-5213cc35ddcd&shop_id=75530568680%Avira URL Cloudsafe
https://shopapi.wyldcode.com/api.js?themeid=135115276530&url=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin0%Avira URL Cloudsafe
https://image-optimizer.salessquad.co.uk/scripts/tiny_img_not_found_notifier_a83e31e34816bed528beda869e5ada2c.js?shop=linwood-fabrics.myshopify.com0%Avira URL Cloudsafe
https://www.google.co.uk/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-22607785-1&cid=717999850.1675823618&jid=670498306&_u=YGBAgEABBAAAAEgCIAB~&z=14640745270%Avira URL Cloudsafe
https://www.clarity.ms/eus2-d/s/0.7.1/clarity.js0%Avira URL Cloudsafe
https://chimpstatic.com/mcjs-connected/js/users/8ec43436947ade27e1170f22b/9e411277c642242fa9708f370.js?shop=linwood-fabrics.myshopify.com0%Avira URL Cloudsafe
https://easy-image-mapper.herokuapp.com/main.min.js?shop=linwood-fabrics.myshopify.com0%Avira URL Cloudsafe
https://searchserverapi.com/widgets/shopify/init.js?a=9X2R2q0M5z&shop=linwood-fabrics.myshopify.com0%Avira URL Cloudsafe
https://www.google.co.uk/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-22607785-1&cid=717999850.1675823618&jid=1566687571&_u=QCCAgEABBAAAAEgCIAB~&z=1326393840%Avira URL Cloudsafe
https://www.clarity.ms/tag/a62hdekh3h?ref=gtm20%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api.feefo.com
104.16.138.15
truefalse
    high
    monorail-edge.shopifysvc.com
    185.146.173.20
    truefalse
      unknown
      image-optimizer.salessquad.co.uk
      167.114.156.181
      truefalse
        unknown
        stats.g.doubleclick.net
        142.251.31.156
        truefalse
          high
          scontent.xx.fbcdn.net
          157.240.17.15
          truefalse
            high
            s3.amazonaws.com
            52.217.135.136
            truefalse
              high
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                high
                p-chzh00.kxcdn.com
                94.126.16.223
                truefalse
                  high
                  www.google.com
                  142.250.184.100
                  truefalse
                    high
                    linwoodfabric.com
                    23.227.38.65
                    truefalse
                      high
                      klaviyo-onsite.map.fastly.net
                      151.101.2.133
                      truefalse
                        unknown
                        star-mini.c10r.facebook.com
                        157.240.253.35
                        truefalse
                          high
                          json.geoiplookup.io
                          104.26.8.192
                          truefalse
                            unknown
                            a.nel.cloudflare.com
                            35.190.80.1
                            truefalse
                              high
                              searchserverapi.com
                              184.164.145.37
                              truefalse
                                unknown
                                accounts.google.com
                                216.58.209.45
                                truefalse
                                  high
                                  klaviyo-app.map.fastly.net
                                  151.101.2.133
                                  truefalse
                                    unknown
                                    collect.feefo.com
                                    104.16.75.76
                                    truefalse
                                      high
                                      cdn.shopify.com
                                      23.227.60.200
                                      truefalse
                                        high
                                        register.feefo.com
                                        104.16.138.15
                                        truefalse
                                          high
                                          shop.app
                                          23.227.38.33
                                          truefalse
                                            unknown
                                            easy-image-mapper.herokuapp.com
                                            54.205.8.205
                                            truefalse
                                              unknown
                                              telemetrics.klaviyo.com
                                              13.224.103.75
                                              truefalse
                                                high
                                                d3k81ch9hvuctc.cloudfront.net
                                                13.224.103.69
                                                truefalse
                                                  high
                                                  dualstack.pinterest.map.fastly.net
                                                  146.75.120.84
                                                  truefalse
                                                    unknown
                                                    d1ni990a184w7d.cloudfront.net
                                                    13.224.103.7
                                                    truefalse
                                                      high
                                                      chimpstatic.com
                                                      184.28.113.54
                                                      truefalse
                                                        unknown
                                                        www.google.co.uk
                                                        142.251.209.3
                                                        truefalse
                                                          unknown
                                                          clients.l.google.com
                                                          142.250.180.174
                                                          truefalse
                                                            high
                                                            shopapi.wyldcode.com
                                                            172.67.184.153
                                                            truefalse
                                                              unknown
                                                              part-0032.t-0009.fb-t-msedge.net
                                                              13.107.253.60
                                                              truefalse
                                                                unknown
                                                                cdn.jsdelivr.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  ct.pinterest.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    ajax.aspnetcdn.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      static-forms.klaviyo.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        j.clarity.ms
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          clients2.google.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            code.jquery.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              static-tracking.klaviyo.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                static.klaviyo.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  cdn.linkedin.oribi.io
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    c.clarity.ms
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      fast.a.klaviyo.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        www.facebook.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          www.clarity.ms
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            www.linkedin.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              connect.facebook.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                px.ads.linkedin.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  snap.licdn.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    s.pinimg.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      searchanise-ef84.kxcdn.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                        https://cdn.shopify.com/s/files/1/0075/5305/6868/files/SMALL-PRINTS-LANDSCAPE-2_650x450_crop_center.jpg?v=1671461926false
                                                                                                          high
                                                                                                          https://linwoodfabric.com/.well-known/shopify/monorail/v1/producefalse
                                                                                                            high
                                                                                                            https://cdn.shopify.com/shopifycloud/shopify/assets/shopify_pay/storefront-c31d2fa4962d2ef90b673e945ee33f4f87302b97d0882cd8e83a629b84b30dab.js?v=20220906false
                                                                                                              high
                                                                                                              https://www.facebook.com/tr/?id=286902193304953&ev=PageView&dl=https%3A%2F%2Flinwoodfabric.com%2F&rl=&if=false&ts=1675823621349&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=0&o=30&cs_est=true&fbp=fb.1.1675823621333.2046901142&it=1675823618128&coo=false&eid=2edf284d-00BA-4CB9-237F-DD97EE4A0BDA&rqm=GETfalse
                                                                                                                high
                                                                                                                https://linwoodfabric.com/false
                                                                                                                  high
                                                                                                                  https://linwoodfabric.com/.well-known/shopify/monorail/unstable/produce_batchfalse
                                                                                                                    high
                                                                                                                    https://www.facebook.com/tr/?id=802872436827590&ev=Microdata&dl=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin&rl=&if=false&ts=1675823679564&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Account%5Cn%E2%80%93%20Linwood%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Linwood%20Fabrics%20%26%20Wallpapers%22%2C%22og%3Aurl%22%3A%22https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin%22%2C%22og%3Atitle%22%3A%22Account%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Asecure_url%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Awidth%22%3A%221200%22%2C%22og%3Aimage%3Aheight%22%3A%22628%22%7D&cd[Schema.org]=%5B%5D&cd[JSON-LD]=%5B%5D&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=1&o=30&fbp=fb.1.1675823621333.2046901142&it=1675823678155&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                                                                                      high
                                                                                                                      https://register.feefo.com//feefo-widget-v2/js/739.feefo-widget.jsfalse
                                                                                                                        high
                                                                                                                        https://linwoodfabric.com/account/loginfalse
                                                                                                                          high
                                                                                                                          https://cdn.shopify.com/shopifycloud/consent-tracking-api/v0.1/consent-tracking-api.jsfalse
                                                                                                                            high
                                                                                                                            https://json.geoiplookup.io/false
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j99&tid=UA-22607785-1&cid=717999850.1675823618&jid=1566687571&gjid=182966863&_gid=722167047.1675823618&_u=QCCAgEABBAAAAEgCIAB~&z=1091598125false
                                                                                                                              high
                                                                                                                              https://static.klaviyo.com/onsite/js/vendors~signup_forms.a31dd14a1ce62f91235b.js?cb=1false
                                                                                                                                high
                                                                                                                                https://cdn.shopify.com/shopifycloud/checkout-web/assets/runtime.latest.en.8645d252f07ec25fdbc6.jsfalse
                                                                                                                                  high
                                                                                                                                  https://static.klaviyo.com/onsite/js/signup_forms.e4023c6f8e62b93d2fc6.js?cb=1false
                                                                                                                                    high
                                                                                                                                    https://static-tracking.klaviyo.com/onsite/js/ClientStore.849bd009ce74f18b2b01.jsfalse
                                                                                                                                      high
                                                                                                                                      https://static-tracking.klaviyo.com/onsite/js/vendors~Render.70ff401011c5901815b0.jsfalse
                                                                                                                                        high
                                                                                                                                        https://searchanise-ef84.kxcdn.com/preload_data.9X2R2q0M5z.jsfalse
                                                                                                                                          high
                                                                                                                                          https://cdn.shopify.com/shopifycloud/checkout-web/assets/checkout-web-ui~app.latest.en.86cd9328cdcd6cd3a58f.jsfalse
                                                                                                                                            high
                                                                                                                                            https://d3k81ch9hvuctc.cloudfront.net/company/XrNiV6/images/61caf4f8-139c-47f0-a97a-c601be9a14b9.jpegfalse
                                                                                                                                              high
                                                                                                                                              https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                                                                                high
                                                                                                                                                https://telemetrics.klaviyo.com/v1/metricfalse
                                                                                                                                                  high
                                                                                                                                                  https://static-tracking.klaviyo.com/onsite/js/static.18cfb961fcdbcf83a5c0.js?cb=1false
                                                                                                                                                    high
                                                                                                                                                    https://www.facebook.com/tr/?id=286902193304953&ev=Microdata&dl=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin&rl=&if=false&ts=1675823679626&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Account%5Cn%E2%80%93%20Linwood%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Linwood%20Fabrics%20%26%20Wallpapers%22%2C%22og%3Aurl%22%3A%22https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin%22%2C%22og%3Atitle%22%3A%22Account%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Asecure_url%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Awidth%22%3A%221200%22%2C%22og%3Aimage%3Aheight%22%3A%22628%22%7D&cd[Schema.org]=%5B%5D&cd[JSON-LD]=%5B%5D&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=1&o=30&fbp=fb.1.1675823621333.2046901142&it=1675823678155&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                                                                                                                      high
                                                                                                                                                      https://shopapi.wyldcode.com/api.js?themeid=135115276530&url=https%3A%2F%2Flinwoodfabric.com%2Ffalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://register.feefo.com//feefo-widget-v2/js/8e073a5e15c91cfbd7ee.svgfalse
                                                                                                                                                        high
                                                                                                                                                        https://static.klaviyo.com/onsite/js/klaviyo.js?company_id=XrNiV6false
                                                                                                                                                          high
                                                                                                                                                          https://www.clarity.ms/eus2-d/s/0.7.1/clarity.jsfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://static-tracking.klaviyo.com/onsite/js/fender_analytics.655ce7424169cb36416e.js?cb=1false
                                                                                                                                                            high
                                                                                                                                                            http://linwoodfabric.com/false
                                                                                                                                                              high
                                                                                                                                                              https://cdn.shopify.com/shopifycloud/checkout-web/assets/Information~Payment~ShopPay.latest.en.da9f06164a980bf8e7ea.cssfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.facebook.com/tr/?id=802872436827590&ev=Microdata&dl=https%3A%2F%2Flinwoodfabric.com%2F&rl=&if=false&ts=1675823621881&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Linwood%20%7C%20Luxurious%20Fabrics%2C%20Wallpapers%20%26%20Cushions%22%2C%22meta%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Linwood%20Fabrics%20%26%20Wallpapers%22%2C%22og%3Aurl%22%3A%22https%3A%2F%2Flinwoodfabric.com%2F%22%2C%22og%3Atitle%22%3A%22Linwood%20%7C%20Luxurious%20Fabrics%2C%20Wallpapers%20%26%20Cushions%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Asecure_url%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Awidth%22%3A%221200%22%2C%22og%3Aimage%3Aheight%22%3A%22628%22%7D&cd[Schema.org]=%5B%5D&cd[JSON-LD]=%5B%5D&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=1&o=30&fbp=fb.1.1675823621333.2046901142&it=1675823618128&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cdn.shopify.com/s/files/1/0075/5305/6868/files/SLIDER-WILD-LIFE-1_1600x@2x.jpg?v=1671106454false
                                                                                                                                                                    high
                                                                                                                                                                    https://www.facebook.com/tr/?id=286902193304953&ev=Microdata&dl=https%3A%2F%2Flinwoodfabric.com%2F&rl=&if=false&ts=1675823621886&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Linwood%20%7C%20Luxurious%20Fabrics%2C%20Wallpapers%20%26%20Cushions%22%2C%22meta%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Linwood%20Fabrics%20%26%20Wallpapers%22%2C%22og%3Aurl%22%3A%22https%3A%2F%2Flinwoodfabric.com%2F%22%2C%22og%3Atitle%22%3A%22Linwood%20%7C%20Luxurious%20Fabrics%2C%20Wallpapers%20%26%20Cushions%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Asecure_url%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Awidth%22%3A%221200%22%2C%22og%3Aimage%3Aheight%22%3A%22628%22%7D&cd[Schema.org]=%5B%5D&cd[JSON-LD]=%5B%5D&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=1&o=30&fbp=fb.1.1675823621333.2046901142&it=1675823618128&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://cdn.shopify.com/s/files/1/0194/1736/6592/t/1/assets/cookie_constent_shopify_secure.js?v=2898568124078079453false
                                                                                                                                                                        high
                                                                                                                                                                        https://www.facebook.com/tr/?id=286902193304953&ev=PageView&dl=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin&rl=&if=false&ts=1675823679037&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=0&o=30&cs_est=true&fbp=fb.1.1675823621333.2046901142&it=1675823678155&coo=false&eid=2ee0167f-CBE9-4E3D-84EB-771C11BB20CD&rqm=GETfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://static-tracking.klaviyo.com/onsite/js/vendors~ClientStore.e95745514b016f9bd495.jsfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/icon-user.svgfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://static-tracking.klaviyo.com/onsite/js/Render.34aa495e3f987975f99c.jsfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://image-optimizer.salessquad.co.uk/scripts/tiny_img_not_found_notifier_a83e31e34816bed528beda869e5ada2c.js?shop=linwood-fabrics.myshopify.comfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://searchanise-ef84.kxcdn.com/templates.9X2R2q0M5z.jsfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cdn.shopify.com/shopifycloud/shopify/assets/themes_support/shopify_common-8ea6ac3faf357236a97f5de749df4da6e8436ca107bc3a4ee805cbf08bc47392.jsfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://shopapi.wyldcode.com/api.js?themeid=135115276530&url=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Floginfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://cdn.shopify.com/shopifycloud/shopify/assets/shop_events_listener-65cd0ba3fcd81a1df33f2510ec5bcf8c0e0958653b50e3965ec972dd638ee13f.jsfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/lazysizes.min.js?v=137840748483113993891662728793false
                                                                                                                                                                                        high
                                                                                                                                                                                        https://cdn.shopify.com/shopifycloud/checkout-web/assets/app.latest.en.6b4c79ead7042980b29d.cssfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/temp-home.scss.css?v=19440892339275856591666619140false
                                                                                                                                                                                            high
                                                                                                                                                                                            https://static.klaviyo.com/onsite/js/ClientStore.849bd009ce74f18b2b01.jsfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://shop.app/pay/session?v=1&token=3a35aedd-aeaa-4ae3-8f19-5213cc35ddcd&shop_id=7553056868false
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/main.scss.css?v=104031220010326407181666347571false
                                                                                                                                                                                                high
                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/boomerang/shopify-boomerang-1.0.0.min.jsfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://chimpstatic.com/mcjs-connected/js/users/8ec43436947ade27e1170f22b/9e411277c642242fa9708f370.js?shop=linwood-fabrics.myshopify.comfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://cdn.shopify.com/shopifycloud/checkout-web/assets/vendors~app.latest.en.e788719f193b49c039a3.cssfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://api.feefo.com/api/translations/en-US/FeefoWidget?origin=linwoodfabric.comfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/icon-arrow.svgfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/booster_eu_cookie_7553056868.js?v=1662728787&shop=linwood-fabrics.myshopify.comfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://cdn.shopify.com/shopifycloud/checkout-web/assets/checkout-web-packages~app.latest.en.f5154093d2604596d084.jsfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.google.co.uk/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-22607785-1&cid=717999850.1675823618&jid=670498306&_u=YGBAgEABBAAAAEgCIAB~&z=1464074527false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/main.js?v=95611375962619535831673018164false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://searchserverapi.com/widgets/shopify/init.js?a=9X2R2q0M5z&shop=linwood-fabrics.myshopify.comfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.facebook.com/tr/?id=802872436827590&ev=PageView&dl=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin&rl=&if=false&ts=1675823679030&sw=1280&sh=1024&v=2.9.95&r=stable&a=shopify&ec=0&o=30&cs_est=true&fbp=fb.1.1675823621333.2046901142&it=1675823678155&coo=false&eid=2ee0167f-CBE9-4E3D-84EB-771C11BB20CD&rqm=GETfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://api.feefo.com/api/merchants/widgetintegration/all?merchant_identifier=linwood-fabric&origin=linwoodfabric.comfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://register.feefo.com//feefo-widget-v2/js/slideout-reviews-widget-slideout-reviews-widget-jsx.cssfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://s3.amazonaws.com/verge-shopify/verge-json-ld.js?shop=linwood-fabrics.myshopify.comfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://static.klaviyo.com/onsite/js/Render.34aa495e3f987975f99c.jsfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j99&tid=UA-22607785-1&cid=717999850.1675823618&jid=670498306&gjid=1366653155&_gid=722167047.1675823618&_u=YGBAgEABBAAAAEgCIAB~&z=160895486false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-22607785-1&cid=717999850.1675823618&jid=670498306&_u=YGBAgEABBAAAAEgCIAB~&z=1464074527false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://connect.facebook.net/signals/config/286902193304953?v=2.9.95&r=stablefalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://monorail-edge.shopifysvc.com/unstable/produce_batchfalse
                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/checkout-web/assets/vendors~app.latest.en.b4546f9bffad10b3673b.jsfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/logo.svg?v=115832163940476509511662728792false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://cdn.shopify.com/shopifycloud/checkout-web/assets/checkout-web-packages~Information~NoAddressLocation~Payment~PostPurchase~Review~Shipping~ShopPay~Sho~cf13f96e.latest.en.04837ae4ff5a8e949953.jsfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://a.nel.cloudflare.com/report/v3?s=h2zd5GKs2wvIfyn9aWYq7zWF%2BphHzQZSOvcc1Dgiu7gAem9KMV2Mo1y88H%2FvGMGSb9JFLnonIUriqVnE82b4vgb0yTR0abLEI5xIGPAD2o%2FbKHrQwBnX1gqoBxu4xBRD4Q%3D%3Dfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://api.feefo.com/api/10/reviews/summary/service?since_period=YEAR&unanswered_feedback=include&source=on_page_service_integration&merchant_identifier=linwood-fabric&origin=linwoodfabric.comfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://cdn.shopify.com/shopifycloud/checkout-web/assets/checkout-web-ui~app.latest.en.9f2a5e9ec696775e2217.cssfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://easy-image-mapper.herokuapp.com/main.min.js?shop=linwood-fabrics.myshopify.comfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://searchanise-ef84.kxcdn.com/widgets.78125.min.jsfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://register.feefo.com//feefo-widget-v2/js/677.feefo-widget.jsfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://register.feefo.com//feefo-widget-v2/js/646.feefo-widget.jsfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://register.feefo.com//feefo-widget-v2/js/feefo-widget.jsfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/favicon.png?v=151257522448072920881662728793false
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://static.klaviyo.com/onsite/js/532.dd9a1df84d96cf83ca19.cssfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://fast.a.klaviyo.com/custom-fonts/api/v1/company-fonts/onsite?company_id=XrNiV6false
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://www.google.co.uk/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j99&tid=UA-22607785-1&cid=717999850.1675823618&jid=1566687571&_u=QCCAgEABBAAAAEgCIAB~&z=132639384false
                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://linwoodfabric.com/account/loginfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://cdn.shopify.com/shopifycloud/shopify/assets/storefront/features-87e8399988880142f2c62771b9d8f2ff6c290b3ff745dd426eb0dfe0db9d1dae.jsfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://api.feefo.com/api/javascript/linwood-fabricfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://cdn.shopify.com/s/files/1/0075/5305/6868/t/39/assets/logo-white.svgfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://static.klaviyo.com/onsite/js/vendors~Render.70ff401011c5901815b0.jsfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.facebook.com/tr/?a=shopify&cd[DataLayer]=%5B%5D&cd[JSON-LD]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Account%5Cn%E2%80%93%20Linwood%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Linwood%20Fabrics%20%26%20Wallpapers%22%2C%22og%3Aurl%22%3A%22https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin%22%2C%22og%3Atitle%22%3A%22Account%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Designers%20and%20suppliers%20of%20beautiful%20fabrics%2C%20wallpapers%20%26%20cushions.%20Offering%20a%20wide%20range%20of%20fabrics%20for%20curtains%20and%20upholstery%20including%20stain%20resistant%20velvets%2C%20weaves%2C%20wools%2C%20contemporary%20and%20classic%20prints.%20Request%20your%20samples%20of%20our%20fabrics%20and%20wallpapers.%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Asecure_url%22%3A%22https%3A%2F%2Fcdn.shopify.com%2Fs%2Ffiles%2F1%2F0075%2F5305%2F6868%2Ffiles%2FLinwood_Logo.png%3Fheight%3D628%26pad_color%3Dfff%26v%3D1613176814%26width%3D1200%22%2C%22og%3Aimage%3Awidth%22%3A%221200%22%2C%22og%3Aimage%3Aheight%22%3A%22628%22%7D&cd[Schema.org]=%5B%5D&coo=false&dl=https%3A%2F%2Flinwoodfabric.com%2Faccount%2Flogin&ec=1&es=automatic&ev=Microdata&fbp=fb.1.1675823621333.2046901142&id=286902193304953&if=false&it=1675823678155&o=30&r=stable&redirect=0&rl=&rqm=GET&sh=1024&sw=1280&tm=3&ts=1675823679626&v=2.9.95false
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://s.pinimg.com/ct/core.jsfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://cdn.shopify.com/shopifycloud/checkout-web/assets/Information~Payment~ShopPay.latest.en.84ff9c0024faf7f72c14.jsfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://static-forms.klaviyo.com/forms/api/v6/XrNiV6/full-formsfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://searchanise-ef84.kxcdn.com/items_modern.78125.cssfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://s.pinimg.com/ct/lib/main.e9706407.jsfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://cdn.shopify.com/shopifycloud/web-pixels-manager/0.0.211/browser.modern.jsfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://searchanise-ef84.kxcdn.com/recommendation.78125.cssfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://cdn.shopify.com/shopifycloud/checkout-web/assets/app.latest.en.931851b1b02f1bcae42a.jsfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://www.clarity.ms/tag/a62hdekh3h?ref=gtm2false
                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                      104.21.59.224
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      142.251.209.3
                                                                                                                                                                                                                                                                                      www.google.co.ukUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      216.58.209.45
                                                                                                                                                                                                                                                                                      accounts.google.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      13.107.253.60
                                                                                                                                                                                                                                                                                      part-0032.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      146.75.116.84
                                                                                                                                                                                                                                                                                      unknownSweden
                                                                                                                                                                                                                                                                                      30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                      142.250.184.100
                                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      142.251.31.156
                                                                                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      13.224.103.75
                                                                                                                                                                                                                                                                                      telemetrics.klaviyo.comUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      142.251.31.155
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      54.205.8.205
                                                                                                                                                                                                                                                                                      easy-image-mapper.herokuapp.comUnited States
                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                                      52.217.135.136
                                                                                                                                                                                                                                                                                      s3.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      13.224.103.69
                                                                                                                                                                                                                                                                                      d3k81ch9hvuctc.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      157.240.253.35
                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                      184.28.113.54
                                                                                                                                                                                                                                                                                      chimpstatic.comUnited States
                                                                                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                      142.250.180.174
                                                                                                                                                                                                                                                                                      clients.l.google.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      23.227.60.200
                                                                                                                                                                                                                                                                                      cdn.shopify.comCanada
                                                                                                                                                                                                                                                                                      62679SHOPIFYASN1CAfalse
                                                                                                                                                                                                                                                                                      104.26.8.192
                                                                                                                                                                                                                                                                                      json.geoiplookup.ioUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      23.227.38.33
                                                                                                                                                                                                                                                                                      shop.appCanada
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      146.75.120.84
                                                                                                                                                                                                                                                                                      dualstack.pinterest.map.fastly.netSweden
                                                                                                                                                                                                                                                                                      30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                      157.240.17.15
                                                                                                                                                                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                      13.224.103.7
                                                                                                                                                                                                                                                                                      d1ni990a184w7d.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      185.146.173.20
                                                                                                                                                                                                                                                                                      monorail-edge.shopifysvc.comSweden
                                                                                                                                                                                                                                                                                      200760ELOGIC-ASElogicSrl-CloudServicesITfalse
                                                                                                                                                                                                                                                                                      184.164.145.37
                                                                                                                                                                                                                                                                                      searchserverapi.comUnited States
                                                                                                                                                                                                                                                                                      20454SSASN2USfalse
                                                                                                                                                                                                                                                                                      104.16.75.76
                                                                                                                                                                                                                                                                                      collect.feefo.comUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      104.17.24.14
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      167.114.156.181
                                                                                                                                                                                                                                                                                      image-optimizer.salessquad.co.ukCanada
                                                                                                                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                                                                                                                      94.126.16.223
                                                                                                                                                                                                                                                                                      p-chzh00.kxcdn.comSwitzerland
                                                                                                                                                                                                                                                                                      21069ASN-METANETRoutingpeeringissuesnocmetanetchCHfalse
                                                                                                                                                                                                                                                                                      104.16.138.15
                                                                                                                                                                                                                                                                                      api.feefo.comUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      23.227.38.65
                                                                                                                                                                                                                                                                                      linwoodfabric.comCanada
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      151.101.2.133
                                                                                                                                                                                                                                                                                      klaviyo-onsite.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                                      192.168.2.1
                                                                                                                                                                                                                                                                                      192.168.2.7
                                                                                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                                                                                      Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                                                                                                                                                      Analysis ID:800711
                                                                                                                                                                                                                                                                                      Start date and time:2023-02-07 18:32:31 +01:00
                                                                                                                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                                      Overall analysis duration:0h 7m 2s
                                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                      Report type:light
                                                                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                      Sample URL:http://mailto:Warrick@linwoodfabric.com
                                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                                      • HDC enabled
                                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                                                                                      Classification:clean0.win@27/0@63/35
                                                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                                                      HDC Information:Failed
                                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                                      • Browse: https://linwoodfabric.com/account/login
                                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): HxTsr.exe, RuntimeBroker.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                                      • TCP Packets have been reduced to 100
                                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 142.250.184.106, 104.16.85.20, 104.16.88.20, 104.16.86.20, 104.16.87.20, 104.16.89.20, 142.250.184.74, 142.250.180.138, 142.250.180.170, 142.251.209.10, 142.251.209.42, 216.58.209.42, 69.16.175.42, 69.16.175.10, 142.250.180.168, 80.67.82.240, 80.67.82.235, 216.239.32.178, 216.239.38.178, 216.239.34.178, 216.239.36.178, 13.107.42.14, 216.239.34.36, 216.239.32.36, 20.85.30.134, 142.250.184.67, 23.211.4.189, 20.234.93.27, 204.79.197.200, 13.107.21.200, 152.199.19.160, 142.250.180.163, 142.250.184.110
                                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, cds.s5x3j6q5.hwcdn.net, global-entry-afdthirdparty-fallback-first.trafficmanager.net, c-msn-com-nsatc.trafficmanager.net, c-bing-com.a-0001.a-msedge.net, clientservices.googleapis.com, region1.google-analytics.com, maps.googleapis.com, 2-01-37d2-0006.cdx.cedexis.net, l-0005.l-msedge.net, mscomajax.vo.msecnd.net, login.live.com, www.googletagmanager.com, star-azurefd-prod.trafficmanager.net, 2-01-37d2-0018.cdx.cedexis.net, update.googleapis.com, e6449.a.akamaiedge.net, cdn.onenote.net, www.google-analytics.com, www.bing.com, www-linkedin-com.l-0005.l-msedge.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, vmss-clarity-ingest-eus2-d.eastus2.cloudapp.azure.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, dual-a-0001.a-msedge.net, cs22.wpc.v0cdn.net, www-alv.google-analytics.com, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, www.pinterest.com.edgekey.net, edgedl.me.gvt1.com, c.
                                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      No created / dropped files found
                                                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.166982889 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.167025089 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.167115927 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.167412996 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.167429924 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.169287920 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.169342041 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.169414043 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.169785976 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.169807911 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.245448112 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.264004946 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.286587954 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.358562946 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.358592033 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.359050035 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.359069109 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.360526085 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.360616922 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.361423969 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.361468077 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.361552954 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.362787962 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.362867117 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.446656942 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.743302107 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.743344069 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.743457079 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.743465900 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.743688107 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.743868113 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.743896008 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.743989944 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.744000912 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.744288921 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.787349939 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.787502050 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.787532091 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.787642002 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.787708044 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.844183922 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.844204903 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.852360964 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.852437973 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.852459908 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.854250908 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.854321003 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.342459917 CET4971480192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.342628956 CET4971580192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.342941999 CET49713443192.168.2.6216.58.209.45
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.342986107 CET44349713216.58.209.45192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.344928980 CET49712443192.168.2.6142.250.180.174
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.344960928 CET44349712142.250.180.174192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.359853983 CET804971423.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.360008001 CET804971523.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.360358953 CET4971480192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.360493898 CET4971580192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.547180891 CET4971480192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.565646887 CET804971423.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.622087955 CET804971423.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.622123957 CET804971423.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.622248888 CET4971480192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.817929983 CET49716443192.168.2.6142.250.184.100
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.817981005 CET44349716142.250.184.100192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.818083048 CET49716443192.168.2.6142.250.184.100
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.818526030 CET49717443192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.818536997 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.818595886 CET49717443192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.819037914 CET49716443192.168.2.6142.250.184.100
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.819052935 CET44349716142.250.184.100192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.819432974 CET49717443192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.819443941 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.908215046 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.915977001 CET49717443192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.916012049 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.918231964 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.918351889 CET49717443192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.926538944 CET44349716142.250.184.100192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.930469036 CET49716443192.168.2.6142.250.184.100
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.930495024 CET44349716142.250.184.100192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.932845116 CET44349716142.250.184.100192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.932923079 CET49716443192.168.2.6142.250.184.100
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.947518110 CET49716443192.168.2.6142.250.184.100
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.947540045 CET44349716142.250.184.100192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.947801113 CET44349716142.250.184.100192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.948615074 CET49717443192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.948627949 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.948883057 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.950275898 CET49717443192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.950294018 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.018942118 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.019048929 CET49717443192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.019068956 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.019139051 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.019232988 CET49717443192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.019238949 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.019257069 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.019304991 CET49717443192.168.2.623.227.38.65
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.019311905 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.019368887 CET4434971723.227.38.65192.168.2.6
                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.077668905 CET192.168.2.68.8.8.80x9419Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.082726955 CET192.168.2.68.8.8.80xaf1dStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.645457029 CET192.168.2.68.8.8.80x50acStandard query (0)linwoodfabric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.725217104 CET192.168.2.68.8.8.80x240Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.760725975 CET192.168.2.68.8.8.80x2aebStandard query (0)linwoodfabric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.769531012 CET192.168.2.68.8.8.80xdb20Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.291523933 CET192.168.2.68.8.8.80x8b1fStandard query (0)cdn.shopify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.306766987 CET192.168.2.68.8.8.80xe2b0Standard query (0)shopapi.wyldcode.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.329206944 CET192.168.2.68.8.8.80x2817Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.331060886 CET192.168.2.68.8.8.80x8a23Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.374933958 CET192.168.2.68.8.8.80xdffStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.377284050 CET192.168.2.68.8.8.80x3044Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.380359888 CET192.168.2.68.8.8.80xc2e8Standard query (0)shopapi.wyldcode.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.737082005 CET192.168.2.68.8.8.80x7e6cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.912437916 CET192.168.2.68.8.8.80x57aStandard query (0)static.klaviyo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.912843943 CET192.168.2.68.8.8.80x204Standard query (0)monorail-edge.shopifysvc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.928584099 CET192.168.2.68.8.8.80x7ca5Standard query (0)api.feefo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:37.810084105 CET192.168.2.68.8.8.80x363aStandard query (0)shop.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:37.818582058 CET192.168.2.68.8.8.80x29aStandard query (0)static-tracking.klaviyo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:37.941422939 CET192.168.2.68.8.8.80xa7b4Standard query (0)register.feefo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.078702927 CET192.168.2.68.8.8.80x7f83Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.091425896 CET192.168.2.68.8.8.80xf99bStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.140795946 CET192.168.2.68.8.8.80xb5cdStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.227977037 CET192.168.2.68.8.8.80x21b9Standard query (0)monorail-edge.shopifysvc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.238882065 CET192.168.2.68.8.8.80xc54bStandard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.011166096 CET192.168.2.68.8.8.80xd413Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.073864937 CET192.168.2.68.8.8.80xdabfStandard query (0)static-forms.klaviyo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.074314117 CET192.168.2.68.8.8.80x82dcStandard query (0)fast.a.klaviyo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.278861046 CET192.168.2.68.8.8.80x27c1Standard query (0)cdn.linkedin.oribi.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.282202005 CET192.168.2.68.8.8.80x2447Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:40.556746006 CET192.168.2.68.8.8.80x2447Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:40.882417917 CET192.168.2.68.8.8.80xe5d2Standard query (0)www.google.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:41.040585041 CET192.168.2.68.8.8.80x5b9Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:41.124090910 CET192.168.2.68.8.8.80x99e3Standard query (0)j.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:41.558497906 CET192.168.2.68.8.8.80x48c7Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:42.206218958 CET192.168.2.68.8.8.80x8bc2Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:42.724828959 CET192.168.2.68.8.8.80x1ed9Standard query (0)collect.feefo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.054617882 CET192.168.2.68.8.8.80x5b2dStandard query (0)chimpstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.055867910 CET192.168.2.68.8.8.80xed89Standard query (0)easy-image-mapper.herokuapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.056624889 CET192.168.2.68.8.8.80xdc9eStandard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.056863070 CET192.168.2.68.8.8.80xf5bcStandard query (0)image-optimizer.salessquad.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.057221889 CET192.168.2.68.8.8.80x6a8bStandard query (0)searchserverapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.057306051 CET192.168.2.68.8.8.80x2cc3Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:46.229465961 CET192.168.2.68.8.8.80x8b9bStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:51.749820948 CET192.168.2.68.8.8.80x5dc1Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:51.753613949 CET192.168.2.68.8.8.80xce32Standard query (0)searchanise-ef84.kxcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:51.781361103 CET192.168.2.68.8.8.80x9d1cStandard query (0)json.geoiplookup.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:54.561844110 CET192.168.2.68.8.8.80x591cStandard query (0)telemetrics.klaviyo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:55.982872009 CET192.168.2.68.8.8.80xdedbStandard query (0)d3k81ch9hvuctc.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:18.449441910 CET192.168.2.68.8.8.80x7aa8Standard query (0)cdn.shopify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:18.682183027 CET192.168.2.68.8.8.80xe77fStandard query (0)api.feefo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:35.805069923 CET192.168.2.68.8.8.80x2551Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:35.903580904 CET192.168.2.68.8.8.80x718Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:36.435803890 CET192.168.2.68.8.8.80xea4Standard query (0)cdn.shopify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.489025116 CET192.168.2.68.8.8.80x415dStandard query (0)monorail-edge.shopifysvc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.632251978 CET192.168.2.68.8.8.80xe135Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.711683989 CET192.168.2.68.8.8.80x3b5Standard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.722903013 CET192.168.2.68.8.8.80x22d0Standard query (0)linwoodfabric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.915174007 CET192.168.2.68.8.8.80x386fStandard query (0)register.feefo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:39.157099962 CET192.168.2.68.8.8.80x43f2Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:39.708769083 CET192.168.2.68.8.8.80x3028Standard query (0)api.feefo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:44.664437056 CET192.168.2.68.8.8.80xacb2Standard query (0)j.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:49.462832928 CET192.168.2.68.8.8.80x66a6Standard query (0)static.klaviyo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.106153011 CET8.8.8.8192.168.2.60x9419No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.106153011 CET8.8.8.8192.168.2.60x9419No error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:33.123466969 CET8.8.8.8192.168.2.60xaf1dNo error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:34.677412987 CET8.8.8.8192.168.2.60x50acNo error (0)linwoodfabric.com23.227.38.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.751247883 CET8.8.8.8192.168.2.60x240No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.787734985 CET8.8.8.8192.168.2.60xdb20No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:35.809433937 CET8.8.8.8192.168.2.60x2aebNo error (0)linwoodfabric.com23.227.38.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.310857058 CET8.8.8.8192.168.2.60x8b1fNo error (0)cdn.shopify.com23.227.60.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.329494953 CET8.8.8.8192.168.2.60xe2b0No error (0)shopapi.wyldcode.com172.67.184.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.329494953 CET8.8.8.8192.168.2.60xe2b0No error (0)shopapi.wyldcode.com104.21.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.349786043 CET8.8.8.8192.168.2.60x8a23No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.349786043 CET8.8.8.8192.168.2.60x8a23No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.351917982 CET8.8.8.8192.168.2.60x2817No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.393059969 CET8.8.8.8192.168.2.60xdffNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.397120953 CET8.8.8.8192.168.2.60x3044No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.397120953 CET8.8.8.8192.168.2.60x3044No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.402023077 CET8.8.8.8192.168.2.60xc2e8No error (0)shopapi.wyldcode.com104.21.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.402023077 CET8.8.8.8192.168.2.60xc2e8No error (0)shopapi.wyldcode.com172.67.184.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.754992008 CET8.8.8.8192.168.2.60x7e6cNo error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.930082083 CET8.8.8.8192.168.2.60x204No error (0)monorail-edge.shopifysvc.com185.146.173.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.931464911 CET8.8.8.8192.168.2.60x57aNo error (0)static.klaviyo.comklaviyo-onsite.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.931464911 CET8.8.8.8192.168.2.60x57aNo error (0)klaviyo-onsite.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.931464911 CET8.8.8.8192.168.2.60x57aNo error (0)klaviyo-onsite.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.931464911 CET8.8.8.8192.168.2.60x57aNo error (0)klaviyo-onsite.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.931464911 CET8.8.8.8192.168.2.60x57aNo error (0)klaviyo-onsite.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.948420048 CET8.8.8.8192.168.2.60x7ca5No error (0)api.feefo.com104.16.138.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:36.948420048 CET8.8.8.8192.168.2.60x7ca5No error (0)api.feefo.com104.16.75.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:37.827374935 CET8.8.8.8192.168.2.60x363aNo error (0)shop.app23.227.38.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:37.838288069 CET8.8.8.8192.168.2.60x29aNo error (0)static-tracking.klaviyo.comklaviyo-app.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:37.838288069 CET8.8.8.8192.168.2.60x29aNo error (0)klaviyo-app.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:37.838288069 CET8.8.8.8192.168.2.60x29aNo error (0)klaviyo-app.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:37.838288069 CET8.8.8.8192.168.2.60x29aNo error (0)klaviyo-app.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:37.838288069 CET8.8.8.8192.168.2.60x29aNo error (0)klaviyo-app.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:37.962094069 CET8.8.8.8192.168.2.60xa7b4No error (0)register.feefo.com104.16.138.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:37.962094069 CET8.8.8.8192.168.2.60xa7b4No error (0)register.feefo.com104.16.75.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.101443052 CET8.8.8.8192.168.2.60x7f83No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.119290113 CET8.8.8.8192.168.2.60xf99bNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.119290113 CET8.8.8.8192.168.2.60xf99bNo error (0)clarity.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.119290113 CET8.8.8.8192.168.2.60xf99bNo error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netglobal-entry-afdthirdparty-fallback-first.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.119290113 CET8.8.8.8192.168.2.60xf99bNo error (0)shed.dual-low.part-0032.t-0009.fb-t-msedge.netpart-0032.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.119290113 CET8.8.8.8192.168.2.60xf99bNo error (0)part-0032.t-0009.fb-t-msedge.net13.107.253.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.119290113 CET8.8.8.8192.168.2.60xf99bNo error (0)part-0032.t-0009.fb-t-msedge.net13.107.226.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.173393011 CET8.8.8.8192.168.2.60xb5cdNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.173393011 CET8.8.8.8192.168.2.60xb5cdNo error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.248524904 CET8.8.8.8192.168.2.60x21b9No error (0)monorail-edge.shopifysvc.com185.146.173.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.260521889 CET8.8.8.8192.168.2.60xc54bNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.260521889 CET8.8.8.8192.168.2.60xc54bNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0006.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:38.260521889 CET8.8.8.8192.168.2.60xc54bNo error (0)dualstack.pinterest.map.fastly.net146.75.120.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.029223919 CET8.8.8.8192.168.2.60xd413No error (0)stats.g.doubleclick.net142.251.31.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.029223919 CET8.8.8.8192.168.2.60xd413No error (0)stats.g.doubleclick.net142.251.31.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.029223919 CET8.8.8.8192.168.2.60xd413No error (0)stats.g.doubleclick.net142.251.31.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.029223919 CET8.8.8.8192.168.2.60xd413No error (0)stats.g.doubleclick.net142.251.31.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.091679096 CET8.8.8.8192.168.2.60xdabfNo error (0)static-forms.klaviyo.comklaviyo-onsite.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.091679096 CET8.8.8.8192.168.2.60xdabfNo error (0)klaviyo-onsite.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.091679096 CET8.8.8.8192.168.2.60xdabfNo error (0)klaviyo-onsite.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.091679096 CET8.8.8.8192.168.2.60xdabfNo error (0)klaviyo-onsite.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.091679096 CET8.8.8.8192.168.2.60xdabfNo error (0)klaviyo-onsite.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.093995094 CET8.8.8.8192.168.2.60x82dcNo error (0)fast.a.klaviyo.comklaviyo-onsite.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.093995094 CET8.8.8.8192.168.2.60x82dcNo error (0)klaviyo-onsite.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.093995094 CET8.8.8.8192.168.2.60x82dcNo error (0)klaviyo-onsite.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.093995094 CET8.8.8.8192.168.2.60x82dcNo error (0)klaviyo-onsite.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.093995094 CET8.8.8.8192.168.2.60x82dcNo error (0)klaviyo-onsite.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.299823999 CET8.8.8.8192.168.2.60x27c1No error (0)cdn.linkedin.oribi.iod1ni990a184w7d.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.299823999 CET8.8.8.8192.168.2.60x27c1No error (0)d1ni990a184w7d.cloudfront.net13.224.103.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.299823999 CET8.8.8.8192.168.2.60x27c1No error (0)d1ni990a184w7d.cloudfront.net13.224.103.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.299823999 CET8.8.8.8192.168.2.60x27c1No error (0)d1ni990a184w7d.cloudfront.net13.224.103.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.299823999 CET8.8.8.8192.168.2.60x27c1No error (0)d1ni990a184w7d.cloudfront.net13.224.103.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.315260887 CET8.8.8.8192.168.2.60x2447No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:39.315260887 CET8.8.8.8192.168.2.60x2447No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:40.578943014 CET8.8.8.8192.168.2.60x2447No error (0)px.ads.linkedin.comwww.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:40.578943014 CET8.8.8.8192.168.2.60x2447No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:40.909358978 CET8.8.8.8192.168.2.60xe5d2No error (0)www.google.co.uk142.251.209.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:41.062252045 CET8.8.8.8192.168.2.60x5b9No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:41.143996000 CET8.8.8.8192.168.2.60x99e3No error (0)j.clarity.msvmss-clarity-ingest-eus2-d.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:41.590423107 CET8.8.8.8192.168.2.60x48c7No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:41.590423107 CET8.8.8.8192.168.2.60x48c7No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:41.590423107 CET8.8.8.8192.168.2.60x48c7No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:42.226947069 CET8.8.8.8192.168.2.60x8bc2No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:42.226947069 CET8.8.8.8192.168.2.60x8bc2No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:42.746944904 CET8.8.8.8192.168.2.60x1ed9No error (0)collect.feefo.com104.16.75.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:42.746944904 CET8.8.8.8192.168.2.60x1ed9No error (0)collect.feefo.com104.16.138.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.074522018 CET8.8.8.8192.168.2.60xf5bcNo error (0)image-optimizer.salessquad.co.uk167.114.156.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.076103926 CET8.8.8.8192.168.2.60xdc9eNo error (0)s3.amazonaws.com52.217.135.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.076103926 CET8.8.8.8192.168.2.60xdc9eNo error (0)s3.amazonaws.com52.216.219.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.076103926 CET8.8.8.8192.168.2.60xdc9eNo error (0)s3.amazonaws.com52.217.36.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.076103926 CET8.8.8.8192.168.2.60xdc9eNo error (0)s3.amazonaws.com52.217.49.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.076103926 CET8.8.8.8192.168.2.60xdc9eNo error (0)s3.amazonaws.com52.217.230.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.076103926 CET8.8.8.8192.168.2.60xdc9eNo error (0)s3.amazonaws.com54.231.199.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.076103926 CET8.8.8.8192.168.2.60xdc9eNo error (0)s3.amazonaws.com52.216.108.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.076103926 CET8.8.8.8192.168.2.60xdc9eNo error (0)s3.amazonaws.com54.231.201.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.078604937 CET8.8.8.8192.168.2.60x6a8bNo error (0)searchserverapi.com184.164.145.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.082590103 CET8.8.8.8192.168.2.60x5b2dNo error (0)chimpstatic.com184.28.113.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.083681107 CET8.8.8.8192.168.2.60xed89No error (0)easy-image-mapper.herokuapp.com54.205.8.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.083681107 CET8.8.8.8192.168.2.60xed89No error (0)easy-image-mapper.herokuapp.com18.211.231.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.083681107 CET8.8.8.8192.168.2.60xed89No error (0)easy-image-mapper.herokuapp.com54.235.77.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.083681107 CET8.8.8.8192.168.2.60xed89No error (0)easy-image-mapper.herokuapp.com174.129.128.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.085827112 CET8.8.8.8192.168.2.60x2cc3No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:43.085827112 CET8.8.8.8192.168.2.60x2cc3No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:46.249597073 CET8.8.8.8192.168.2.60x8b9bNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:51.773791075 CET8.8.8.8192.168.2.60x5dc1No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:51.781979084 CET8.8.8.8192.168.2.60xce32No error (0)searchanise-ef84.kxcdn.comp-chzh00.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:51.781979084 CET8.8.8.8192.168.2.60xce32No error (0)p-chzh00.kxcdn.com94.126.16.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:51.802186012 CET8.8.8.8192.168.2.60x9d1cNo error (0)json.geoiplookup.io104.26.8.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:51.802186012 CET8.8.8.8192.168.2.60x9d1cNo error (0)json.geoiplookup.io172.67.68.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:51.802186012 CET8.8.8.8192.168.2.60x9d1cNo error (0)json.geoiplookup.io104.26.9.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:54.586947918 CET8.8.8.8192.168.2.60x591cNo error (0)telemetrics.klaviyo.com13.224.103.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:54.586947918 CET8.8.8.8192.168.2.60x591cNo error (0)telemetrics.klaviyo.com13.224.103.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:54.586947918 CET8.8.8.8192.168.2.60x591cNo error (0)telemetrics.klaviyo.com13.224.103.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:54.586947918 CET8.8.8.8192.168.2.60x591cNo error (0)telemetrics.klaviyo.com13.224.103.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:56.003906012 CET8.8.8.8192.168.2.60xdedbNo error (0)d3k81ch9hvuctc.cloudfront.net13.224.103.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:56.003906012 CET8.8.8.8192.168.2.60xdedbNo error (0)d3k81ch9hvuctc.cloudfront.net13.224.103.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:56.003906012 CET8.8.8.8192.168.2.60xdedbNo error (0)d3k81ch9hvuctc.cloudfront.net13.224.103.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:33:56.003906012 CET8.8.8.8192.168.2.60xdedbNo error (0)d3k81ch9hvuctc.cloudfront.net13.224.103.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:18.468684912 CET8.8.8.8192.168.2.60x7aa8No error (0)cdn.shopify.com23.227.60.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:18.704304934 CET8.8.8.8192.168.2.60xe77fNo error (0)api.feefo.com104.16.75.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:18.704304934 CET8.8.8.8192.168.2.60xe77fNo error (0)api.feefo.com104.16.138.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:35.825032949 CET8.8.8.8192.168.2.60x2551No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:35.921663046 CET8.8.8.8192.168.2.60x718No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:36.455141068 CET8.8.8.8192.168.2.60xea4No error (0)cdn.shopify.com23.227.60.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.506529093 CET8.8.8.8192.168.2.60x415dNo error (0)monorail-edge.shopifysvc.com185.146.173.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.654360056 CET8.8.8.8192.168.2.60xe135No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.654360056 CET8.8.8.8192.168.2.60xe135No error (0)scontent.xx.fbcdn.net157.240.17.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.740840912 CET8.8.8.8192.168.2.60x22d0No error (0)linwoodfabric.com23.227.38.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.741636038 CET8.8.8.8192.168.2.60x3b5No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.741636038 CET8.8.8.8192.168.2.60x3b5No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0006.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.741636038 CET8.8.8.8192.168.2.60x3b5No error (0)dualstack.pinterest.map.fastly.net146.75.116.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.937331915 CET8.8.8.8192.168.2.60x386fNo error (0)register.feefo.com104.16.75.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:38.937331915 CET8.8.8.8192.168.2.60x386fNo error (0)register.feefo.com104.16.138.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:39.187169075 CET8.8.8.8192.168.2.60x43f2No error (0)stats.g.doubleclick.net142.251.31.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:39.187169075 CET8.8.8.8192.168.2.60x43f2No error (0)stats.g.doubleclick.net142.251.31.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:39.187169075 CET8.8.8.8192.168.2.60x43f2No error (0)stats.g.doubleclick.net142.251.31.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:39.187169075 CET8.8.8.8192.168.2.60x43f2No error (0)stats.g.doubleclick.net142.251.31.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:39.726605892 CET8.8.8.8192.168.2.60x3028No error (0)api.feefo.com104.16.75.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:39.726605892 CET8.8.8.8192.168.2.60x3028No error (0)api.feefo.com104.16.138.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:44.683023930 CET8.8.8.8192.168.2.60xacb2No error (0)j.clarity.msvmss-clarity-ingest-eus2-d.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:49.481987953 CET8.8.8.8192.168.2.60x66a6No error (0)static.klaviyo.comklaviyo-onsite.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:49.481987953 CET8.8.8.8192.168.2.60x66a6No error (0)klaviyo-onsite.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:49.481987953 CET8.8.8.8192.168.2.60x66a6No error (0)klaviyo-onsite.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:49.481987953 CET8.8.8.8192.168.2.60x66a6No error (0)klaviyo-onsite.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Feb 7, 2023 18:34:49.481987953 CET8.8.8.8192.168.2.60x66a6No error (0)klaviyo-onsite.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      • clients2.google.com
                                                                                                                                                                                                                                                                                      • accounts.google.com
                                                                                                                                                                                                                                                                                      • linwoodfabric.com
                                                                                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                                                                                        • cdn.shopify.com
                                                                                                                                                                                                                                                                                        • static.klaviyo.com
                                                                                                                                                                                                                                                                                        • api.feefo.com
                                                                                                                                                                                                                                                                                        • shopapi.wyldcode.com
                                                                                                                                                                                                                                                                                        • shop.app
                                                                                                                                                                                                                                                                                        • static-tracking.klaviyo.com
                                                                                                                                                                                                                                                                                        • register.feefo.com
                                                                                                                                                                                                                                                                                        • www.clarity.ms
                                                                                                                                                                                                                                                                                        • connect.facebook.net
                                                                                                                                                                                                                                                                                        • monorail-edge.shopifysvc.com
                                                                                                                                                                                                                                                                                        • s.pinimg.com
                                                                                                                                                                                                                                                                                        • stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                        • fast.a.klaviyo.com
                                                                                                                                                                                                                                                                                        • static-forms.klaviyo.com
                                                                                                                                                                                                                                                                                        • cdn.linkedin.oribi.io
                                                                                                                                                                                                                                                                                        • www.google.com
                                                                                                                                                                                                                                                                                        • www.google.co.uk
                                                                                                                                                                                                                                                                                        • www.facebook.com
                                                                                                                                                                                                                                                                                        • collect.feefo.com
                                                                                                                                                                                                                                                                                        • chimpstatic.com
                                                                                                                                                                                                                                                                                        • image-optimizer.salessquad.co.uk
                                                                                                                                                                                                                                                                                        • searchserverapi.com
                                                                                                                                                                                                                                                                                        • s3.amazonaws.com
                                                                                                                                                                                                                                                                                        • easy-image-mapper.herokuapp.com
                                                                                                                                                                                                                                                                                        • searchanise-ef84.kxcdn.com
                                                                                                                                                                                                                                                                                        • json.geoiplookup.io
                                                                                                                                                                                                                                                                                        • telemetrics.klaviyo.com
                                                                                                                                                                                                                                                                                        • d3k81ch9hvuctc.cloudfront.net
                                                                                                                                                                                                                                                                                      • a.nel.cloudflare.com

                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                      Start time:18:33:28
                                                                                                                                                                                                                                                                                      Start date:07/02/2023
                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                                                                      Start time:18:33:29
                                                                                                                                                                                                                                                                                      Start date:07/02/2023
                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1772,i,16511072594903400105,15930520381033309042,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                      Start time:18:33:30
                                                                                                                                                                                                                                                                                      Start date:07/02/2023
                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mailto:Warrick@linwoodfabric.com
                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                                                                                                                      No disassembly