Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ladentiste.in/portalserverloading/npf1dwpar6jvqtbgya/eXVsaXlhLmtyaWt1bm92YUB0YWJvcmRhc29sdXRpb25zLmNvbQ==

Overview

General Information

Sample URL:https://ladentiste.in/portalserverloading/npf1dwpar6jvqtbgya/eXVsaXlhLmtyaWt1bm92YUB0YWJvcmRhc29sdXRpb25zLmNvbQ==
Analysis ID:1493636
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
HTML page contains suspicious base64 encoded javascript
HTML page contains hidden javascript code

Classification

  • System is w7x64
  • chrome.exe (PID: 2704 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 1648 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1192,i,13530884569044635688,4572545738440802721,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 2076 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://ladentiste.in/portalserverloading/npf1dwpar6jvqtbgya/eXVsaXlhLmtyaWt1bm92YUB0YWJvcmRhc29sdXRpb25zLmNvbQ==" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_161JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://dii07.maktated.ru/xMszvaWNFmnjDUrbSWZSlWGBVVBKZMFRZLJVUKLLHHNONVUOUAvira URL Cloud: Label: malware

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_161, type: DROPPED
    Source: https://svw.nishezoem.com/pDKG/#Myuliya.krikunova@tabordasolutions.comHTTP Parser: Base64 decoded: <script>
    Source: https://svw.nishezoem.com/pDKG/#Myuliya.krikunova@tabordasolutions.comHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head><!-- Success means doing the best we can with what we have. Success is the doing, not the getting; in the trying, not the triumph. --> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> ...
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: <input type="password" .../> found
    Source: https://www.amazon.ae/HTTP Parser: No favicon
    Source: https://www.amazon.ae/gp/help/customer/display.html?ie=UTF8&nodeId=201909000HTTP Parser: No favicon
    Source: https://www.amazon.ae/ref=cs_404_logoHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=01015588177238ad61d2cb5588130ad69690413acd482a57f47c478877bc02cb39e7&old_oo=0&ts=1723767674138&s=AR_qNX5rHaBn0M3-2bxRLigED4ma8FF2Yws7_W0MZdqi&gdpr_consent=&gdpr_consent_avl=&cb=1723767674138&dcc=tHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=OOWTmrS1R9uDJjTudat4sQ&a=cm&ex-pl-n-kr-new=rY_ErGJXRGKE-adK1pKWHQ&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=7VUqjdM4QJCEAE78k4dIaA&ep=ttam_T219Ay-cPciHbT10q8y0GGavwpB220llaFQuMM-ppd2Uhlge6BZuicnEgAFev9jncmSx7kZ_Ae6Vp8wQMKTeFpAW-PLnvLJ3SCVGScENPSpB7m8NYnERkG94C6p-7nWyZU36_u8jYh_KhBEt83sCfP7VtUrxJH3PL2UmdDX2A01jL_Hx-xXjgIekcIykyO4NMHbXnnA18v7IEBXkZdj8f5KpTDasNIrLY_zLH5Goy1kh6M-a5KbpfK2ONEURIxL1hh5WA49HWiUgu9iQiaiIrLKkbD_UPc6KDfeOtC6zXc9IPxIjT3UUYiHYrop_3uYGOIreSuRIkJjw9hbKEapH3IzjMcKW_sC8wApPoHbt4WDsjhYi6i4Vdesysl6oVNG8WC_EHZMxdfifQVJtTVddzI0AMlGx1AzsfSqnrb5nlBrV633Q5TF-tfsOR8o01qzQsnMMxlBhdVSogsCCDRYTHveOfAidu9ZStF6xqjcvWkJuP3ylpentdk_FGcSQpdP...HTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=01015588177238ad61d2cb5588130ad69690413acd482a57f47c478877bc02cb39e7&old_oo=0&ts=1723767696672&s=ATJt-KAiIJABu81ot6Q1UeMQ_szk9upBNY13CuOL3LR3&gdpr_consent=&gdpr_consent_avl=&cb=1723767696672HTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=fw_mp_nsln_n-mediarithmics_n-gg-HMT2_n-cx-HMT_n-sc_n-telaria_an&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=yqlJm7g4YW9l_jerKhr5zudheiftaqeXKBswwMDYcnha_gWj3c4W6R3tXW1XUsDt5d1xfZSOVfVqM68EuTp71TYMwzxpdida8blw5jdf2BZ8lyAl-Xbocpo8xn1lMBpL5lcVyS8Lh96DKG9SUpNc-NcAlNJ06YHGYcGi5EV354sHTTP Parser: No favicon
    Source: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langHTTP Parser: No favicon
    Source: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langHTTP Parser: No favicon
    Source: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=01015588177238ad61d2cb5588130ad69690413acd482a57f47c478877bc02cb39e7&old_oo=0&ts=1723767702562&s=AW_4BfW1nrpJzHb7miANbmY8z4n_znbwKB-Ucd_0RVz1&gdpr_consent=&gdpr_consent_avl=&cb=1723767702562HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=fw_mp_n-gg-HMT2_n-cx-HMT_nsln_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=yqlJm7g4YW9l_jerKhr5zudheiftaqeXKBswwMDYcnha_gWj3c4W6R3tXW1XUsDt3geDPMZmyUjyov6hNWA6M7onBJXxEPq-cHVIBU7Z0Vl8lyAl-Xbocpo8xn1lMBpLxR0Mt3cqSbXO13DrKKVgm-L2VwH8wNJO3tfg7r63o_oHTTP Parser: No favicon
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="author".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0HTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2704_833978166Jump to behavior
    Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_230.1.dr, chromecache_343.1.dr
    Source: global trafficHTTP traffic detected: GET /portalserverloading/npf1dwpar6jvqtbgya/eXVsaXlhLmtyaWt1bm92YUB0YWJvcmRhc29sdXRpb25zLmNvbQ== HTTP/1.1Host: ladentiste.inConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ladentiste.inConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ladentiste.in/portalserverloading/npf1dwpar6jvqtbgya/eXVsaXlhLmtyaWt1bm92YUB0YWJvcmRhc29sdXRpb25zLmNvbQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pDKG/ HTTP/1.1Host: svw.nishezoem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ladentiste.in/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: svw.nishezoem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://svw.nishezoem.com/pDKG/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Imw5U25KWHFxVHllbzNZSVVWdTQ3K3c9PSIsInZhbHVlIjoidWcyeUNDWmp5K1VzZW43R0hSSlZvK01sK0twVVZIblVZbTRuZ05tZmRBUFY5SkJZaURidlE1SmtFb2ZWWUFGaURWaVFjQXRMci9PL1BBZkQ3YTNuNDZTRjJMem03aUJzLzJGMEV4eGR0Z2kxMkw4R01vZEpGZ1VPRm94Vzgzd0wiLCJtYWMiOiI3NWUwNTFmMzU3OWQwYjRiZTNkNWRhNWJhY2YwNGFhN2I2YmZmODYxYjgxNTcyZmU1ZDlkZGFiM2Y1ZThhYTI2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IklGTUZWMHVoams3MFVoNHFoL21qL3c9PSIsInZhbHVlIjoiSzVaVGV1c1F6TzdOVGJKQWRWWHcyUWI5b0dvT2RjQXQ4SVcrZ3JnemF0TVZZdlh3YlFvdjMvTUlEWEdMOWM3aVpjUk9yclM5ckhNRFF6T281SUhqdDJRUUVxTnJqRFI2ZFFIa2Fsa1F4NVUwY0h2anZMTFE3STZka3JZVGVSaEgiLCJtYWMiOiI4MDcwMThmOWQ4NmRlOWViMGQ5ODJkNWNmMTM4YTkwMTlmYzNjMDVhYjllOTU3ZTRhYzc4ZWM2YzI2ZWVmZGIyIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /xMszvaWNFmnjDUrbSWZSlWGBVVBKZMFRZLJVUKLLHHNONVUOU HTTP/1.1Host: dii07.maktated.ruConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://svw.nishezoem.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://svw.nishezoem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://svw.nishezoem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /xMszvaWNFmnjDUrbSWZSlWGBVVBKZMFRZLJVUKLLHHNONVUOU HTTP/1.1Host: dii07.maktated.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /captcha/uyvnnjxx/Captcha_xcmpjahpom.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /captcha/uyvnnjxx/Captcha_xcmpjahpom.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=HV3FWP8SD8TGEZHJBN0Q&js=1 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=HV3FWP8SD8TGEZHJBN0Q&js=1 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628
    Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628
    Source: global trafficHTTP traffic detected: GET /gp/help/customer/display.html?ie=UTF8&nodeId=201909000 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628
    Source: global trafficHTTP traffic detected: GET /images/G/39/ShoppingPortal/logo._TTD_.png HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/x-locale/common/kailey-kitty._TTD_.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/x-locale/common/orange-arrow._TTD_.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/x-locale/common/kailey-kitty._TTD_.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/ShoppingPortal/logo._TTD_.png HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/x-locale/common/orange-arrow._TTD_.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gp/help/customer/display.html?ie=UTF8&nodeId=201909010 HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 250downlink: 1.7ect: 4gsec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "0.1.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED
    Source: global trafficHTTP traffic detected: GET /ref=cs_404_logo HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 250downlink: 1.7ect: 4gsec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "0.1.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826
    Source: global trafficHTTP traffic detected: GET /captcha/perumqgc/Captcha_dvxirdpqec.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /captcha/perumqgc/Captcha_dvxirdpqec.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=X7MQ76JKX88VK6RFQ8TA&js=1 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=X7MQ76JKX88VK6RFQ8TA&js=1 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ref=cs_404_link HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 250downlink: 1.7ect: 4gsec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "0.1.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826
    Source: global trafficHTTP traffic detected: GET /images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,51u4GJlQjiL.css,118zqOsmV-L.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41Xj8tZc2XL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyB HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.amazon.aeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DVQNJXX2JE0J5AYRRTSXP:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39._CB630585803_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/511uGXYYtbL._SX1050_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Tablets_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_2in1_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DVQNJXX2JE0J5AYRRTSXP:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39._CB630585803_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/511uGXYYtbL._SX1050_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Tablets_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_2in1_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Gaming_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_AllLaptops_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-OGYyMzkzOTkt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MDBiN2E3MzQt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_AllLaptops_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-OGYyMzkzOTkt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Gaming_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MDBiN2E3MzQt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-ZTlmYzU3NWIt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MjZkMGVmMzUt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/YjRlMzQ4MDct/YjRlMzQ4MDct-OTg5ZmE0ZjIt-w379._SY304_CB638059438_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NjJjNmNmMjgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZmNlMDUxOTgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZTc0MzMyNjQt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-ZTlmYzU3NWIt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OWE3MWI2ZWEt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MjZkMGVmMzUt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NjJjNmNmMjgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZmNlMDUxOTgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/YjRlMzQ4MDct/YjRlMzQ4MDct-OTg5ZmE0ZjIt-w379._SY304_CB638059438_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZTc0MzMyNjQt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2E2MjFhMzQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UzMDBmNmIt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2VmMjY3NGQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YzkzYTU3ZTEt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OWE3MWI2ZWEt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2E2MjFhMzQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UzMDBmNmIt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2VmMjY3NGQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YzkzYTU3ZTEt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71xgcL-oXCL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21fcR05bSUL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&4c3EyOfv HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D913%26m%3D1%26sc%3DVQNJXX2JE0J5AYRRTSXP%26ue%3D20%26bb%3D1644%26ns%3D1656%26be%3D1731%26fp%3D2602%26fcp%3D2602%26ne%3D3973%26cf%3D4636%26pc%3D10525%26tc%3D-412%26na_%3D-412%26ul_%3D-1723767673473%26_ul%3D-1723767673473%26rd_%3D-1723767673473%26_rd%3D-1723767673473%26fe_%3D-410%26lk_%3D-410%26_lk%3D-410%26co_%3D-410%26_co%3D-410%26sc_%3D-1723767673473%26rq_%3D-395%26rs_%3D-52%26_rs%3D298%26dl_%3D-34%26di_%3D2523%26de_%3D2523%26_de%3D2524%26_dc%3D10524%26ld_%3D10524%26_ld%3D-1723767673473%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D18%26hoe%3D20%26ld%3D10526%26t%3D1723767683999%26ctb%3D1%26rt%3Dcf%3A15-0-3-10-4-0-1__ld%3A46-5-3-34-5-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cadblk_no%7CgwCFImgNoCache%7CmutObsActive%26viz%3Dvisible%3A19%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26ui%3D2%26lob%3D1:10530 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71xgcL-oXCL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21fcR05bSUL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&4c3EyOfv HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1626%26pc0%3D2687%26ld0%3D2687%26t0%3D1723767676160%26sc1%3Dportal-bb%26pc1%3D6%26ld1%3D6%26t1%3D1723767675123%26sc2%3Dh1Af%26cf2%3D1678%26pc2%3D1678%26ld2%3D1678%26t2%3D1723767675151%26sc3%3DnavCF%26cf3%3D1692%26pc3%3D1692%26ld3%3D1692%26t3%3D1723767675165%26sc4%3DcsmCELLSframework%26bb4%3D1750%26pc4%3D1750%26ld4%3D1750%26t4%3D1723767675223%26sc5%3DcsmCELLSpdm%26bb5%3D1750%26pc5%3D1835%26ld5%3D1835%26t5%3D1723767675308%26sc6%3DcsmCELLSvpm%26bb6%3D1835%26pc6%3D1836%26ld6%3D1836%26t6%3D1723767675309%26sc7%3DcsmCELLSfem%26bb7%3D1836%26pc7%3D1836%26ld7%3D1836%26t7%3D1723767675309%26sc8%3Due_sushi_v1%26bb8%3D1836%26pc8%3D1837%26ld8%3D1837%26t8%3D1723767675310%26sc9%3Dgw-ftGr-desktop-hero-1-visible%26cf9%3D4636%26pc9%3D4636%26ld9%3D4636%26t9%3D1723767678109%26sc10%3Ddesktop-grid-2-visible%26cf10%3D5012%26pc10%3D5012%26ld10%3D5012%26t10%3D1723767678485%26sc11%3DjQueryReady%26cf11%3D5182%26pc11%3D5182%26ld11%3D5182%26t11%3D1723767678655%26sc12%3DgwGridInit%26cf12%3D5184%26pc12%3D5184%26ld12%3D5184%26t12%3D1723767678657%26sc13%3DgwBTFGridInit%26cf13%3D5186%26pc13%3D5186%26ld13%3D5186%26t13%3D1723767678659%26sc14%3Ddesktop-grid-3-visible%26cf14%3D5213%26pc14%3D5213%26ld14%3D5213%26t14%3D1723767678686%26sc15%3Ddesktop-grid-4-visible%26cf15%3D6131%26pc15%3D6131%26ld15%3D6131%26t15%3D1723767679604%26sc16%3Ddesktop-grid-1-visible%26cf16%3D6199%26pc16%3D6199%26ld16%3D6199%26t16%3D1723767679672%26sc17%3Ddesktop-btf-grid-1-visible%26cf17%3D7231%26pc17%3D7231%26ld17%3D7231%26t17%3D1723767680704%26sc18%3Ddesktop-btf-grid-2-visible%26cf18%3D7418%26pc18%3D7418%26ld18%3D7418%26t18%3D1723767680891%26sc19%3Ddesktop-btf-grid-3-visible%26cf19%3D8066%26pc19%3D8066%26ld19%3D8066%26t19%3D1723767681539%26sc20%3Ddesktop-btf-grid-4-visible%26cf20%3D8595%26pc20%3D8595%26ld20%3D8595%26t20%3D1723767682068%26sc21%3Dgateway-asset-load%26cf21%3D9207%26pc21%3D9207%26ld21%3D9207%26t21%3D1723767682680%26ctb%3D1:10530 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5m
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D10637%26pc0%3D10637%26ld0%3D10637%26t0%3D1723767684110%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:10637 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D10638%26pc0%3D10638%26ld0%3D10638%26t0%3D1723767684111%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:10638 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D10639%26pc0%3D10639%26ld0%3D10639%26t0%3D1723767684112%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:10639 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D4848%26pc%3D10685%26at%3D10685%26t%3D1723767684158%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:10685 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /images/I/31bJewCvY-L.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.295223.0&id=VQNJXX2JE0J5AYRRTSXP&sw=1280&sh=1024&vw=1263&vh=913&m=1&sc=VQNJXX2JE0J5AYRRTSXP&ue=20&bb=1644&ns=1656&be=1731&fp=2602&fcp=2602&ne=3973&cf=4636&pc=10525&tc=-412&na_=-412&ul_=-1723767673473&_ul=-1723767673473&rd_=-1723767673473&_rd=-1723767673473&fe_=-410&lk_=-410&_lk=-410&co_=-410&_co=-410&sc_=-1723767673473&rq_=-395&rs_=-52&_rs=298&dl_=-34&di_=2523&de_=2523&_de=2524&_dc=10524&ld_=10524&_ld=-1723767673473&ntd=-1&ty=0&rc=0&hob=18&hoe=20&ld=10526&t=1723767683999&ctb=1&rt=cf:15-0-3-10-4-0-1__ld:46-5-3-34-5-0-1&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-09|mutObsYes|navbar|FWCIMEnabled|fls-eu-amazon-ae|perfYes|cf_cdn_fr|cf_cdn_mp|csm-feature-touch-enabled:false|aui:sw:page_proxy:no_ctrl|adblk_no|gwCFImgNoCache|mutObsActive&viz=visible:19&pty=Gateway&spty=desktop&pti=desktop&tid=VQNJXX2JE0J5AYRRTSXP&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 4viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"dpr: 1downlink: 4.05sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/ref=cs_404_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-VQNJXX2JE0J5AYRRTSXP|1723767675116&t:1723767677422&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=01015588177238ad61d2cb5588130ad69690413acd482a57f47c478877bc02cb39e7&old_oo=0&ts=1723767674138&s=AR_qNX5rHaBn0M3-2bxRLigED4ma8FF2Yws7_W0MZdqi&gdpr_consent=&gdpr_consent_avl=&cb=1723767674138 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D913%26m%3D1%26sc%3DVQNJXX2JE0J5AYRRTSXP%26ue%3D20%26bb%3D1644%26ns%3D1656%26be%3D1731%26fp%3D2602%26fcp%3D2602%26ne%3D3973%26cf%3D4636%26pc%3D10525%26tc%3D-412%26na_%3D-412%26ul_%3D-1723767673473%26_ul%3D-1723767673473%26rd_%3D-1723767673473%26_rd%3D-1723767673473%26fe_%3D-410%26lk_%3D-410%26_lk%3D-410%26co_%3D-410%26_co%3D-410%26sc_%3D-1723767673473%26rq_%3D-395%26rs_%3D-52%26_rs%3D298%26dl_%3D-34%26di_%3D2523%26de_%3D2523%26_de%3D2524%26_dc%3D10524%26ld_%3D10524%26_ld%3D-1723767673473%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D18%26hoe%3D20%26ld%3D10526%26t%3D1723767683999%26ctb%3D1%26rt%3Dcf%3A15-0-3-10-4-0-1__ld%3A46-5-3-34-5-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7Cadblk_no%7CgwCFImgNoCache%7CmutObsActive%26viz%3Dvisible%3A19%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26ui%3D2%26lob%3D1:10530 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1626%26pc0%3D2687%26ld0%3D2687%26t0%3D1723767676160%26sc1%3Dportal-bb%26pc1%3D6%26ld1%3D6%26t1%3D1723767675123%26sc2%3Dh1Af%26cf2%3D1678%26pc2%3D1678%26ld2%3D1678%26t2%3D1723767675151%26sc3%3DnavCF%26cf3%3D1692%26pc3%3D1692%26ld3%3D1692%26t3%3D1723767675165%26sc4%3DcsmCELLSframework%26bb4%3D1750%26pc4%3D1750%26ld4%3D1750%26t4%3D1723767675223%26sc5%3DcsmCELLSpdm%26bb5%3D1750%26pc5%3D1835%26ld5%3D1835%26t5%3D1723767675308%26sc6%3DcsmCELLSvpm%26bb6%3D1835%26pc6%3D1836%26ld6%3D1836%26t6%3D1723767675309%26sc7%3DcsmCELLSfem%26bb7%3D1836%26pc7%3D1836%26ld7%3D1836%26t7%3D1723767675309%26sc8%3Due_sushi_v1%26bb8%3D1836%26pc8%3D1837%26ld8%3D1837%26t8%3D1723767675310%26sc9%3Dgw-ftGr-desktop-hero-1-visible%26cf9%3D4636%26pc9%3D4636%26ld9%3D4636%26t9%3D1723767678109%26sc10%3Ddesktop-grid-2-visible%26cf10%3D5012%26pc10%3D5012%26ld10%3D5012%26t10%3D1723767678485%26sc11%3DjQueryReady%26cf11%3D5182%26pc11%3D5182%26ld11%3D5182%26t11%3D1723767678655%26sc12%3DgwGridInit%26cf12%3D5184%26pc12%3D5184%26ld12%3D5184%26t12%3D1723767678657%26sc13%3DgwBTFGridInit%26cf13%3D5186%26pc13%3D5186%26ld13%3D5186%26t13%3D1723767678659%26sc14%3Ddesktop-grid-3-visible%26cf14%3D5213%26pc14%3D5213%26ld14%3D5213%26t14%3D1723767678686%26sc15%3Ddesktop-grid-4-visible%26cf15%3D6131%26pc15%3D6131%26ld15%3D6131%26t15%3D1723767679604%26sc16%3Ddesktop-grid-1-visible%26cf16%3D6199%26pc16%3D6199%26ld16%3D6199%26t16%3D1723767679672%26sc17%3Ddesktop-btf-grid-1-visible%26cf17%3D7231%26pc17%3D7231%26ld17%3D7231%26t17%3D1723767680704%26sc18%3Ddesktop-btf-grid-2-visible%26cf18%3D7418%26pc18%3D7418%26ld18%3D7418%26t18%3D1723767680891%26sc19%3Ddesktop-btf-grid-3-visible%26cf19%3D8066%26pc19%3D8066%26ld19%3D8066%26t19%3D1723767681539%26sc20%3Ddesktop-btf-grid-4-visible%26cf20%3D8595%26pc20%3D8595%26ld20%3D8595%26t20%3D1723767682068%26sc21%3Dgateway-asset-load%26cf21%3D9207%26pc21%3D9207%26ld21%3D9207%26t21%3D1723767682680%26ctb%3D1:10530 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31bJewCvY-L.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D10637%26pc0%3D10637%26ld0%3D10637%26t0%3D1723767684110%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:10637 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D10639%26pc0%3D10639%26ld0%3D10639%26t0%3D1723767684112%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:10639 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D10638%26pc0%3D10638%26ld0%3D10638%26t0%3D1723767684111%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:10638 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D4848%26pc%3D10685%26at%3D10685%26t%3D1723767684158%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:10685 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=01015588177238ad61d2cb5588130ad69690413acd482a57f47c478877bc02cb39e7&old_oo=0&ts=1723767674138&s=AR_qNX5rHaBn0M3-2bxRLigED4ma8FF2Yws7_W0MZdqi&gdpr_consent=&gdpr_consent_avl=&cb=1723767674138&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI|t
    Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.295223.0&id=VQNJXX2JE0J5AYRRTSXP&sw=1280&sh=1024&vw=1263&vh=913&m=1&sc=VQNJXX2JE0J5AYRRTSXP&ue=20&bb=1644&ns=1656&be=1731&fp=2602&fcp=2602&ne=3973&cf=4636&pc=10525&tc=-412&na_=-412&ul_=-1723767673473&_ul=-1723767673473&rd_=-1723767673473&_rd=-1723767673473&fe_=-410&lk_=-410&_lk=-410&co_=-410&_co=-410&sc_=-1723767673473&rq_=-395&rs_=-52&_rs=298&dl_=-34&di_=2523&de_=2523&_de=2524&_dc=10524&ld_=10524&_ld=-1723767673473&ntd=-1&ty=0&rc=0&hob=18&hoe=20&ld=10526&t=1723767683999&ctb=1&rt=cf:15-0-3-10-4-0-1__ld:46-5-3-34-5-0-1&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-09|mutObsYes|navbar|FWCIMEnabled|fls-eu-amazon-ae|perfYes|cf_cdn_fr|cf_cdn_mp|csm-feature-touch-enabled:false|aui:sw:page_proxy:no_ctrl|adblk_no|gwCFImgNoCache|mutObsActive&viz=visible:19&pty=Gateway&spty=desktop&pti=desktop&tid=VQNJXX2JE0J5AYRRTSXP&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-VQNJXX2JE0J5AYRRTSXP|1723767675116&t:1723767677422&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D12182%26pc0%3D12182%26ld0%3D12182%26t0%3D1723767685655%26csmtags%3Daui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:12182 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D12183%26pc0%3D12183%26ld0%3D12183%26t0%3D1723767685656%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:12183 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /images/S/sash/pDxWAF1pBB0dzGB.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-device-memory: 4sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 4.05sec-ch-ua-platform: "Windows"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 4gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/ref=cs_404_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-VQNJXX2JE0J5AYRRTSXP|1723767675116&t:1723767677422&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/S/sash/KFPk-9IF4FqAqY-.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/Dv1WQ5DdeMS5qP7.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.aeConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.ae/ref=cs_404_linkUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-VQNJXX2JE0J5AYRRTSXP|1723767675116&t:1723767677422&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/S/sash/VjTR4RqBzY0mUYx.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/WOnTLzkiaEccV7F.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=OOWTmrS1R9uDJjTudat4sQ&a=cm&ex-pl-n-kr-new=rY_ErGJXRGKE-adK1pKWHQ&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=7VUqjdM4QJCEAE78k4dIaA&ep=ttam_T219Ay-cPciHbT10q8y0GGavwpB220llaFQuMM-ppd2Uhlge6BZuicnEgAFev9jncmSx7kZ_Ae6Vp8wQMKTeFpAW-PLnvLJ3SCVGScENPSpB7m8NYnERkG94C6p-7nWyZU36_u8jYh_KhBEt83sCfP7VtUrxJH3PL2UmdDX2A01jL_Hx-xXjgIekcIykyO4NMHbXnnA18v7IEBXkZdj8f5KpTDasNIrLY_zLH5Goy1kh6M-a5KbpfK2ONEURIxL1hh5WA49HWiUgu9iQiaiIrLKkbD_UPc6KDfeOtC6zXc9IPxIjT3UUYiHYrop_3uYGOIreSuRIkJjw9hbKEapH3IzjMcKW_sC8wApPoHbt4WDsjhYi6i4Vdesysl6oVNG8WC_EHZMxdfifQVJtTVddzI0AMlGx1AzsfSqnrb5nlBrV633Q5TF-tfsOR8o01qzQsnMMxlBhdVSogsCCDRYTHveOfAidu9ZStF6xqjcvWkJuP3ylpentdk_FGcSQpdPDAUMQf1gehtsJOYFg0lTjbRwMeZQMqbdCUQ7ZnBTQ8-NEgqOG4khSFxIn9Emlg6fouKL4AISCaS74uMf_8k3cV8hA5TFvowThyXYUs9L_3js3wbpgtdvIWOrotyv27FTi_9x_ynG-cPPQ2kizmR4m9XwztZUud5p6rGR3U4VfVvUWcgA-KrWBjP9WI7-FaWaEvDzBLJCu_io-sKJRTxuqFN-k6FA7VZcOoVYBXHbC1lHbTiReQ3y8vyW-kwPZES620I_O8X8ULkJ7TtJRI9SYh9RdItyuQLfaxmBHGY_lphp2O4LYKco8VowmIjr3eP__COvgYoGTI_rKdZyqNU-RRI3d6eEG6Uq3UzYIOcK7qSsO0XoHUH6JpCUYbLx2VUeoPMylqINUMDPLPEVQb7ueJMWR_GyRWdo7Fs-f9GDbwgTpNNEJJKx0CMkcvPZSJJZDdqJdf3ixjoQommpNpXEL6B0f5msIRh2F331t4FzNy-53mNqwaYfc8YmMSUpZ392bkhYs5uKsc6nGSE2oEu2sDNdtN2PeTwSKXlMcWu6gTUuqbEpPfja07cr9WJc1lmrY9W0HwouRFIRpYjyDVpu7v-mRYJHAFtuLqTF2KjdCt8xRco8I6nMf6WKAeqxBKrgJxgYhQ37nL-9vdBTzA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /images/S/sash/2SazJx$EeTHfhMN.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ozb5-CLHQWI6Soc.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/KwhNPG8Jz-Vz2X7.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D12182%26pc0%3D12182%26ld0%3D12182%26t0%3D1723767685655%26csmtags%3Daui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:12182 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D12183%26pc0%3D12183%26ld0%3D12183%26t0%3D1723767685656%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:12183 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D14933%26at%3D14933%26t%3D1723767688406%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14933 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D14930%26at%3D14930%26t%3D1723767688403%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7CbrowserQuiteMut%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14930 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D4619%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D7416%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D10685%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /images/I/81F4LPKOIBL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D HTTP/1.1Host: rd.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rrum?cm_dsp_id=198&external_user_id=uCEILGaFTtS-mSlLpJ53iA&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /setuid?bidder=amazon&uid=QSxU7b7RTX2rR6VXrorUqg&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /redir/?partnerid=145&partneruserid=y9smsVV-ShGEnyqljQjowA&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=Qmx1QOXoTc65V14q1BQJxw&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync/init/amazon?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D%25s HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31NQAEzynfL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-VQNJXX2JE0J5AYRRTSXP|1723767675116&t:1723767677422&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/S/sash/vfqcwUkuArEiwD2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /match?publisher_dsp_id=416&external_user_id=FUygZWUeQ723Cx294PECWA&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /setuid/a9?entity=188&code=WzmMdsjASHW-HdSr36K90g&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DxandrHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&cm_dsp_id=198&external_user_id=uCEILGaFTtS-mSlLpJ53iA&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zr6bitHM6p8AAEh4APakLAAA; CMPS=3797; CMPRO=3797
    Source: global trafficHTTP traffic detected: GET /rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D&bounce=1&random=3134622400 HTTP/1.1Host: rd.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=Ind4xLtUGNEi52
    Source: global trafficHTTP traffic detected: GET /map?dsp_id=12&uid=eBQ-mfB_TvyEnY-rQqJ98w&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Asi%26si%3D5137%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=VQNJXX2JE0J5AYRRTSXP&sid=259-8230496-1473800&rx=s7UFcpKk1Qb6lmpXU+QF3w HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 4viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"dpr: 1downlink: 4.05sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/ref=cs_404_linkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-VQNJXX2JE0J5AYRRTSXP|1723767675116&t:1723767677422&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%2Fa9%3Fentity%3D188%26code%3DWzmMdsjASHW-HdSr36K90g%26redir%3Dhttps%253A%252F%252Faax-eu.amazon-adsystem.com%252Fs%252Fecm3%253Fex%253DxandrHMT%2526id%253D%2524UID%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=vWbGZIWSrF7em0ht-8jrihG7bDWjEV1fARCbVz9Ni2xvBaqEi7ABzrNH1pYJt2ky7v5S3b9fOfL4SZWOTEJLnbrW1mhWx6JI8XILSLYdenI.; receive-cookie-deprecation=1; uuid2=5408672049432395354
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D5137%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1625%26pc0%3D15367%26ld0%3D15367%26t0%3D1723767688840%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:15367 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=bluekai.com&id=$_BK_UUID HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=416&external_user_id=FUygZWUeQ723Cx294PECWA&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=324796b8-01e5-4dbf-b44e-10b7b62aeda1; tuuid_lu=1723767690
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D14930%26at%3D14930%26t%3D1723767688403%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7CbrowserQuiteMut%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14930 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D7416%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D10685%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D14933%26at%3D14933%26t%3D1723767688406%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14933 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /sync/put/amazon?amazonid=55baee24-b702-4cc6-ad0d-99fabac100f1&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D4619%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /redir/?partnerid=145&partneruserid=y9smsVV-ShGEnyqljQjowA&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=1522327244311934405; TestIfCookieP=ok; csync=145:y9smsVV-ShGEnyqljQjowA
    Source: global trafficHTTP traffic detected: GET /sync_a9/val=SFsvQGJhQO2sbAWoO1kWAg&redirect=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=bidswitch.com&id=${UUID}&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31NQAEzynfL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/vfqcwUkuArEiwD2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=Qmx1QOXoTc65V14q1BQJxw&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81F4LPKOIBL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D15355%26be0%3D15355%26pc0%3D16677%26ld0%3D16677%26t0%3D1723767690150%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:16677 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=xandrHMT&id=WzmMdsjASHW-HdSr36K90g HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=indexHMT&id=Zr6bitHM6p8AAEh4APakLAAA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /map?dsp_id=12&uid=eBQ-mfB_TvyEnY-rQqJ98w&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=wE4DpHXcQL5mguNBAJxVK3sW&source_user_id=NUS6ybWsQcqKR9JCbSOS0w&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /ecm3?id=76aac01a74bf345df0d31f576ba23bc7&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=weborama&id=RlBmLjFRbTZ3Qmt3L1ZlTjlHWTE5ZQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=improvedigitalHMT&id=324796b8-01e5-4dbf-b44e-10b7b62aeda1&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Asi%26si%3D5137%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1625%26pc0%3D15367%26ld0%3D15367%26t0%3D1723767688840%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:15367 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=bluekai.com&id=$_BK_UUID HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=audex.com&id=55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D5137%26pc%3D14934%26at%3D14934%26t%3D1723767688407%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:14934 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:VQNJXX2JE0J5AYRRTSXP$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DVQNJXX2JE0J5AYRRTSXP%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D15355%26be0%3D15355%26pc0%3D16677%26ld0%3D16677%26t0%3D1723767690150%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQNJXX2JE0J5AYRRTSXP%26aftb%3D1%26lob%3D1:16677 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=i7euDcvGS2GO4eS88Jj17Q HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=xandrHMT&id=WzmMdsjASHW-HdSr36K90g HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /ecm3?id=76aac01a74bf345df0d31f576ba23bc7&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /ibs:dpid=139200&dpuuid=0Szm2w7eQkajqBO9-EHCoQ&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ecm3?id=76aac01a74bf345df0d31f576ba23bc7&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=N5ZtiwpBT06s75XAhKaUvQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=indexHMT&id=Zr6bitHM6p8AAEh4APakLAAA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /v1/get_user_agent_id?dom_token=amazon-eu-23&gdpr_consent= HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=weborama&id=RlBmLjFRbTZ3Qmt3L1ZlTjlHWTE5ZQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=improvedigitalHMT&id=324796b8-01e5-4dbf-b44e-10b7b62aeda1&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /Serving?cn=cs&rtu=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsizmek%26id%3D%5B%25tp_UserID%25%5D HTTP/1.1Host: bs.serving-sys.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=a9eu&google_cm&ex=doubleclick.net&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIk6HLAQiFoM0BCLjIzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=CAqU2TbXTiiYluhRnbAklA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /usermatchredir?s=184155&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex%26id%3D__UID__ HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zr6bitHM6p8AAEh4APakLAAA; CMPS=3797; CMPRO=3797
    Source: global trafficHTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=i7euDcvGS2GO4eS88Jj17Q HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=audex.com&id=55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /?partner_id=1392&uid=8tKHLkX7QIWnY3UEHpW2fg&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DloopmeHMT&id=&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ecm3?id=76aac01a74bf345df0d31f576ba23bc7&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=N5ZtiwpBT06s75XAhKaUvQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /xuid?mid=8341&xuid=TKC3TIvkTtSUhA-6-GbSow&dongle=az46&rdir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=139200&dpuuid=0Szm2w7eQkajqBO9-EHCoQ&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=33045849200779103160796815823867900319
    Source: global trafficHTTP traffic detected: GET /v1/get_or_create?gdpr_consent=&domid=1106 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=d961148a-4fbd-47c6-bcd0-112b28f79ff0|1723767693
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=a9eu&google_cm=&ex=doubleclick.net&gdpr_consent=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIk6HLAQiFoM0BCLjIzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=index&id=L-ysuoH4oOdwUgtMeZPKGTc4frI4ZgAC HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=CAqU2TbXTiiYluhRnbAklA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lm/acs?json={%22GUID%22:%22a6e7e9f5-b252-48a9-8bca-1d78c938759e%22,%22Time%22:%2220240816T002133.383934%22}&rtu=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=sizmek&id=[%tp_UserID%] HTTP/1.1Host: lm.serving-sys.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u2=a6e7e9f5-b252-48a9-8bca-1d78c938759e4TL060
    Source: global trafficHTTP traffic detected: GET /xuid?ld=1&mid=8341&xuid=TKC3TIvkTtSUhA-6-GbSow&dongle=az46&gdpr=0&cmp_cs=&us_privacy=&rdir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=947564154379797494559; tluid=947564154379797494559
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=adobe.com&id=33045849200779103160796815823867900319 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=openx.com&id=521b57ae-fa90-c3cb-2608-5b5424e367ed&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /api/v1/dsync/amazon?exid=ugmLNG-fQcCC7vwwsRAg0A&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=medr&google_cm&key=GOO&process_consent=T&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=adform.net&id=5542754820423766470 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESECgHtjA_7lNPjExXpYe32B0&google_cver=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=index&id=L-ysuoH4oOdwUgtMeZPKGTc4frI4ZgAC HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /usersync?b=amz&i=SDEl1ZZzQNeBGRu1BS4Fdw&n=y&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=sizmek&id=a6e7e9f5-b252-48a9-8bca-1d78c938759e HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=tripleliftHMT&id=947564154379797494559 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid=%24UID&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=vWbGZIWSrF7em0ht-8jrihG7bDWjEV1fARCbVz9Ni2xvBaqEi7ABzrNH1pYJt2ky7v5S3b9fOfL4SZWOTEJLnbrW1mhWx6JI8XILSLYdenI.; receive-cookie-deprecation=1; uuid2=5408672049432395354; anj=dTM7k!M4/YF7/.XF']wIg2C''m6_dY!]tbPl1M]o$IyEVU[WO7^(CuTUAM0maC<AtI3:Hsa#zG'8poy_BQ4<A!_6-zQEVk`!#Pm$^U.^)
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=adobe.com&id=33045849200779103160796815823867900319 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzgmdGw9MTI5NjAw&piggybackCookie=m6T5WEeeR6WqCPieWnf5Bw&rd=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DpubmaticHMT%26id%3D%24%7BDSP_UID%7D&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=openx.com&id=521b57ae-fa90-c3cb-2608-5b5424e367ed&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=a9eu&google_hm=7VUqjdM4QJCEAE78k4dIaA& HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIa2yQEIorbJAQipncoBCKj3ygEIk6HLAQiFoM0BCLjIzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlTMRaUI-puAniLFSnW1KNTZL8ndPeKBgGx6XNYYFglqpW3hpBZati9QWOxmRg
    Source: global trafficHTTP traffic detected: GET /input?key=GOO&key=GOO&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx&google_gid=CAESEBfJmMI4lrLoiDNcpovG99I&google_cver=1 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=adform.net&id=5542754820423766470 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /api/v1/dsync/amazon?exid=ugmLNG-fQcCC7vwwsRAg0A&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ktcid=1407e59a-9a84-0c60-5077-b2fe34b0170b
    Source: global trafficHTTP traffic detected: GET /load/?p=204&g=8889&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESECgHtjA_7lNPjExXpYe32B0&google_cver=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /fr/r.php?p=558293300959460&e=OOWTmrS1R9uDJjTudat4sQ&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dfbca%26id%3DOOWTmrS1R9uDJjTudat4sQ&s=1723767689&h=SVo3WGRaZUJFQ3pTblQ1LyBug3Po_3db8HUeItxz8U7oybeK HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /amazon/1/get2?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=A013A504371C3E2C
    Source: global trafficHTTP traffic detected: GET /sync?type=red&dsp=90 HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /ref=nav_logo HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 250downlink: 4.45ect: 4gsec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "0.1.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:VQNJXX2JE0J5AYRRTSXP+s-VQNJXX2JE0J5AYRRTSXP|1723767690457&t:1723767690457&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=sizmek&id=a6e7e9f5-b252-48a9-8bca-1d78c938759e HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=tripleliftHMT&id=947564154379797494559 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmaticHMT&id=m6T5WEeeR6WqCPieWnf5Bw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?id=5408672049432395354&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /getuid?https://cookie-matching.mediarithmics.com/input?key=APX&apx_uid=$UID&opid=apx&ops=&utidl=tech:goo:CAESEBfJmMI4lrLoiDNcpovG99I&action=GET_ID&etid=&domid=1106 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=vWbGZIWSrF7em0ht-8jrihG7bDWjEV1fARCbVz9Ni2xvBaqEi7ABzrNH1pYJt2ky7v5S3b9fOfL4SZWOTEJLnbrW1mhWx6JI8XILSLYdenI.; receive-cookie-deprecation=1; uuid2=5408672049432395354; anj=dTM7k!M4/YF7/.XF']wIg2C''m6_dY!]tbPl1M]o$IyEVU[WO7^(CuTUAM0maC<AtI3:Hsa#zG'8poy_BQ4<A!_6-zQEVk`!#Pm$^U.^)
    Source: global trafficHTTP traffic detected: GET /sync?pn_id=amazon&id=bOy583Q2T_6ahBk7o15xTQ&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DyieldmoHMT%26id%3D%7B%7Buserid%7D%7D&gdpr_consent= HTTP/1.1Host: sync-amazon.ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=googleHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_290=23219-m6T5WEeeR6WqCPieWnf5Bw&KRTB&23261-m6T5WEeeR6WqCPieWnf5Bw&KRTB&23561-m6T5WEeeR6WqCPieWnf5Bw&KRTB&23612-m6T5WEeeR6WqCPieWnf5Bw; PugT=1723767695
    Source: global trafficHTTP traffic detected: GET /sync?type=red&dsp=90&ang_testid=1 HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=3a7c7cb7-909b-be66-3141-1e7172992943
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=semasio&id=A013A504371C3E2C HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072986&val=52H_RIhMTJ-1Uok1jq7gWQ&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DopenxHMT%26id%3D%7BOPENX_RTB_USERID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=d961148a-4fbd-47c6-bcd0-112b28f79ff0|1723767693
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=fbca&id=OOWTmrS1R9uDJjTudat4sQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?id=5408672049432395354&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmaticHMT&id=m6T5WEeeR6WqCPieWnf5Bw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=yieldmoHMT&id=bOy583Q2T_6ahBk7o15xTQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /input?key=APX&apx_uid=5408672049432395354&opid=apx&ops=&utidl=tech:goo:CAESEBfJmMI4lrLoiDNcpovG99I&action=GET_ID&etid=&domid=1106 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync?type=host&dsp=90&uuid=3a7c7cb7-909b-be66-3141-1e7172992943&dspuuid=527b82d06d3774b2151d786573e3bc2d&red=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid%3D527b82d06d3774b2151d786573e3bc2d%26ex%3Dsmartclip HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=3a7c7cb7-909b-be66-3141-1e7172992943; psyn=19951.90
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=DAB8D479-DE92-4670-9294-DAFA4368738D HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=googleHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=01015588177238ad61d2cb5588130ad69690413acd482a57f47c478877bc02cb39e7&old_oo=0&ts=1723767696672&s=ATJt-KAiIJABu81ot6Q1UeMQ_szk9upBNY13CuOL3LR3&gdpr_consent=&gdpr_consent_avl=&cb=1723767696672 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D913%26m%3D1%26sc%3D69HG37DAGD5Z9N8RWV4T%26ue%3D9%26bb%3D161%26ns%3D188%26ne%3D333%26be%3D583%26fp%3D275%26fcp%3D275%26cf%3D656%26pc%3D1235%26tc%3D-1135%26na_%3D-1135%26ul_%3D-1723767695985%26_ul%3D-1723767695985%26rd_%3D-1723767695985%26_rd%3D-1723767695985%26fe_%3D-1132%26lk_%3D-1093%26_lk%3D-1093%26co_%3D-1093%26_co%3D-368%26sc_%3D-1093%26rq_%3D-368%26rs_%3D-30%26_rs%3D328%26dl_%3D-23%26di_%3D671%26de_%3D672%26_de%3D673%26_dc%3D1234%26ld_%3D1234%26_ld%3D-1723767695985%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D5%26hoe%3D9%26ld%3D1235%26t%3D1723767697220%26ctb%3D1%26rt%3Dcf%3A41-5-3-33-2-8-0__ld%3A41-5-3-33-2-8-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7CgwCFImgNoCache%7CmutObsActive%26viz%3Dvisible%3A7%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1236 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D77%26pc0%3D1234%26ld0%3D1234%26t0%3D1723767697219%26sc1%3DjQueryReady%26cf1%3D150%26pc1%3D150%26ld1%3D150%26t1%3D1723767696135%26sc2%3Dportal-bb%26pc2%3D7%26ld2%3D7%26t2%3D1723767696154%26sc3%3Dgateway-asset-load%26cf3%3D271%26pc3%3D271%26ld3%3D271%26t3%3D1723767696256%26sc4%3Dh1Af%26cf4%3D282%26pc4%3D282%26ld4%3D282%26t4%3D1723767696267%26sc5%3DgwGridInit%26cf5%3D336%26pc5%3D336%26ld5%3D336%26t5%3D1723767696321%26sc6%3DnavCF%26cf6%3D339%26pc6%3D339%26ld6%3D339%26t6%3D1723767696324%26sc7%3DgwBTFGridInit%26cf7%3D508%26pc7%3D508%26ld7%3D508%26t7%3D1723767696493%26sc8%3DcsmCELLSframework%26bb8%3D599%26pc8%3D599%26ld8%3D599%26t8%3D1723767696584%26sc9%3DcsmCELLSpdm%26bb9%3D599%26pc9%3D602%26ld9%3D602%26t9%3D1723767696587%26sc10%3DcsmCELLSvpm%26bb10%3D602%26pc10%3D602%26ld10%3D602%26t10%3D1723767696587%26sc11%3DcsmCELLSfem%26bb11%3D602%26pc11%3D602%26ld11%3D602%26t11%3D1723767696587%26sc12%3Due_sushi_v1%26bb12%3D603%26pc12%3D603%26ld12%3D603%26t12%3D1723767696588%26sc13%3Dgw-ftGr-desktop-hero-1-visible%26cf13%3D656%26pc13%3D656%26ld13%3D656%26t13%3D1723767696641%26sc14%3Ddesktop-grid-1-visible%26cf14%3D656%26pc14%3D656%26ld14%3D656%26t14%3D1723767696641%26sc15%3Ddesktop-grid-2-visible%26cf15%3D656%26pc15%3D656%26ld15%3D656%26t15%3D1723767696641%26sc16%3Ddesktop-grid-3-visible%26cf16%3D656%26pc16%3D656%26ld16%3D656%26t16%3D1723767696641%26sc17%3Ddesktop-grid-4-visible%26cf17%3D657%26pc17%3D657%26ld17%3D657%26t17%3D1723767696642%26sc18%3Ddesktop-btf-grid-1-visible%26cf18%3D657%26pc18%3D657%26ld18%3D657%26t18%3D1723767696642%26sc19%3Ddesktop-btf-grid-2-visible%26cf19%3D657%26pc19%3D657%26ld19%3D657%26t19%3D1723767696642%26sc20%3Ddesktop-btf-grid-3-visible%26cf20%3D657%26pc20%3D657%26ld20%3D657%26t20%3D1723767696642%26sc21%3Ddesktop-btf-grid-4-visible%26cf21%3D657%26pc21%3D657%26ld21%3D657%26t21%3D1723767696642%26sc22%3DjQueryDomReady%26cf22%3D672%26pc22%3D672%26ld22%3D672%26t22%3D1723767696657%26ctb%3D1:1237 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCS
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D1238%26pc0%3D1238%26ld0%3D1238%26t0%3D1723767697223%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1239 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D1345%26pc0%3D1345%26ld0%3D1345%26t0%3D1723767697330%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1345 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D602%26pc%3D1360%26at%3D1360%26t%3D1723767697345%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1360 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D1599%26pc0%3D1599%26ld0%3D1599%26t0%3D1723767697584%26csmtags%3Daui%3Acss%3Acache%7Caui%3Ajs%3Acache%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1599 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=semasio&id=A013A504371C3E2C HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=fbca&id=OOWTmrS1R9uDJjTudat4sQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-device-memory: 4sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 3.95sec-ch-ua-platform: "Windows"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 4gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/ref=nav_logoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-69HG37DAGD5Z9N8RWV4T|1723767696145&t:1723767696580&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /s/v3/pr?exlist=fw_mp_nsln_n-mediarithmics_n-gg-HMT2_n-cx-HMT_n-sc_n-telaria_an&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=yqlJm7g4YW9l_jerKhr5zudheiftaqeXKBswwMDYcnha_gWj3c4W6R3tXW1XUsDt5d1xfZSOVfVqM68EuTp71TYMwzxpdida8blw5jdf2BZ8lyAl-Xbocpo8xn1lMBpL5lcVyS8Lh96DKG9SUpNc-NcAlNJ06YHGYcGi5EV354s HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=openxHMT&id=52H_RIhMTJ-1Uok1jq7gWQ&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=mediarithmics&id=vec-99025014049 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.295223.0&id=69HG37DAGD5Z9N8RWV4T&sw=1280&sh=1024&vw=1263&vh=913&m=1&sc=69HG37DAGD5Z9N8RWV4T&ue=9&bb=161&ns=188&ne=333&be=583&fp=275&fcp=275&cf=656&pc=1235&tc=-1135&na_=-1135&ul_=-1723767695985&_ul=-1723767695985&rd_=-1723767695985&_rd=-1723767695985&fe_=-1132&lk_=-1093&_lk=-1093&co_=-1093&_co=-368&sc_=-1093&rq_=-368&rs_=-30&_rs=328&dl_=-23&di_=671&de_=672&_de=673&_dc=1234&ld_=1234&_ld=-1723767695985&ntd=0&ty=0&rc=0&hob=5&hoe=9&ld=1235&t=1723767697220&ctb=1&rt=cf:41-5-3-33-2-8-0__ld:41-5-3-33-2-8-0&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-09|mutObsYes|navbar|FWCIMEnabled|fls-eu-amazon-ae|adblk_no|perfYes|gwCFImgNoCache|mutObsActive&viz=visible:7&pty=Gateway&spty=desktop&pti=desktop&tid=69HG37DAGD5Z9N8RWV4T&aftb=1&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 4viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"dpr: 1downlink: 3.95sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/ref=nav_logoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-69HG37DAGD5Z9N8RWV4T|1723767696145&t:1723767696580&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=yieldmoHMT&id=bOy583Q2T_6ahBk7o15xTQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=DAB8D479-DE92-4670-9294-DAFA4368738D HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?id=527b82d06d3774b2151d786573e3bc2d&ex=smartclip HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D1601%26pc0%3D1601%26ld0%3D1601%26t0%3D1723767697586%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1601 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D2576%26be0%3D2576%26pc0%3D2615%26ld0%3D2615%26t0%3D1723767698600%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:2615 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D77%26pc0%3D1234%26ld0%3D1234%26t0%3D1723767697219%26sc1%3DjQueryReady%26cf1%3D150%26pc1%3D150%26ld1%3D150%26t1%3D1723767696135%26sc2%3Dportal-bb%26pc2%3D7%26ld2%3D7%26t2%3D1723767696154%26sc3%3Dgateway-asset-load%26cf3%3D271%26pc3%3D271%26ld3%3D271%26t3%3D1723767696256%26sc4%3Dh1Af%26cf4%3D282%26pc4%3D282%26ld4%3D282%26t4%3D1723767696267%26sc5%3DgwGridInit%26cf5%3D336%26pc5%3D336%26ld5%3D336%26t5%3D1723767696321%26sc6%3DnavCF%26cf6%3D339%26pc6%3D339%26ld6%3D339%26t6%3D1723767696324%26sc7%3DgwBTFGridInit%26cf7%3D508%26pc7%3D508%26ld7%3D508%26t7%3D1723767696493%26sc8%3DcsmCELLSframework%26bb8%3D599%26pc8%3D599%26ld8%3D599%26t8%3D1723767696584%26sc9%3DcsmCELLSpdm%26bb9%3D599%26pc9%3D602%26ld9%3D602%26t9%3D1723767696587%26sc10%3DcsmCELLSvpm%26bb10%3D602%26pc10%3D602%26ld10%3D602%26t10%3D1723767696587%26sc11%3DcsmCELLSfem%26bb11%3D602%26pc11%3D602%26ld11%3D602%26t11%3D1723767696587%26sc12%3Due_sushi_v1%26bb12%3D603%26pc12%3D603%26ld12%3D603%26t12%3D1723767696588%26sc13%3Dgw-ftGr-desktop-hero-1-visible%26cf13%3D656%26pc13%3D656%26ld13%3D656%26t13%3D1723767696641%26sc14%3Ddesktop-grid-1-visible%26cf14%3D656%26pc14%3D656%26ld14%3D656%26t14%3D1723767696641%26sc15%3Ddesktop-grid-2-visible%26cf15%3D656%26pc15%3D656%26ld15%3D656%26t15%3D1723767696641%26sc16%3Ddesktop-grid-3-visible%26cf16%3D656%26pc16%3D656%26ld16%3D656%26t16%3D1723767696641%26sc17%3Ddesktop-grid-4-visible%26cf17%3D657%26pc17%3D657%26ld17%3D657%26t17%3D1723767696642%26sc18%3Ddesktop-btf-grid-1-visible%26cf18%3D657%26pc18%3D657%26ld18%3D657%26t18%3D1723767696642%26sc19%3Ddesktop-btf-grid-2-visible%26cf19%3D657%26pc19%3D657%26ld19%3D657%26t19%3D1723767696642%26sc20%3Ddesktop-btf-grid-3-visible%26cf20%3D657%26pc20%3D657%26ld20%3D657%26t20%3D1723767696642%26sc21%3Ddesktop-btf-grid-4-visible%26cf21%3D657%26pc21%3D657%26ld21%3D657%26t21%3D1723767696642%26sc22%3DjQueryDomReady%26cf22%3D672%26pc22%3D672%26ld22%3D672%26t22%3D1723767696657%26ctb%3D1:1237 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D1599%26pc0%3D1599%26ld0%3D1599%26t0%3D1723767697584%26csmtags%3Daui%3Acss%3Acache%7Caui%3Ajs%3Acache%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1599 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D1238%26pc0%3D1238%26ld0%3D1238%26t0%3D1723767697223%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1239 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D1345%26pc0%3D1345%26ld0%3D1345%26t0%3D1723767697330%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1345 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D602%26pc%3D1360%26at%3D1360%26t%3D1723767697345%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1360 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D913%26m%3D1%26sc%3D69HG37DAGD5Z9N8RWV4T%26ue%3D9%26bb%3D161%26ns%3D188%26ne%3D333%26be%3D583%26fp%3D275%26fcp%3D275%26cf%3D656%26pc%3D1235%26tc%3D-1135%26na_%3D-1135%26ul_%3D-1723767695985%26_ul%3D-1723767695985%26rd_%3D-1723767695985%26_rd%3D-1723767695985%26fe_%3D-1132%26lk_%3D-1093%26_lk%3D-1093%26co_%3D-1093%26_co%3D-368%26sc_%3D-1093%26rq_%3D-368%26rs_%3D-30%26_rs%3D328%26dl_%3D-23%26di_%3D671%26de_%3D672%26_de%3D673%26_dc%3D1234%26ld_%3D1234%26_ld%3D-1723767695985%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D5%26hoe%3D9%26ld%3D1235%26t%3D1723767697220%26ctb%3D1%26rt%3Dcf%3A41-5-3-33-2-8-0__ld%3A41-5-3-33-2-8-0%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7CgwCFImgNoCache%7CmutObsActive%26viz%3Dvisible%3A7%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1236 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26m%3D1%26sc%3D69HG37DAGD5Z9N8RWV4T%26pc%3D2617%26at%3D2617%26t%3D1723767698602%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:2617 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-69HG37DAGD5Z9N8RWV4T|1723767696145&t:1723767696580&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26m%3D1%26sc%3D69HG37DAGD5Z9N8RWV4T%26pc%3D2619%26at%3D2619%26t%3D1723767698604%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26ui%3D2%26lob%3D1:2619 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.295223.0&id=69HG37DAGD5Z9N8RWV4T&ctb=1&m=1&sc=69HG37DAGD5Z9N8RWV4T&pc=2617&at=2617&t=1723767698602&csmtags=csm-feature-touch-enabled:false&pty=Gateway&spty=desktop&pti=desktop&tid=69HG37DAGD5Z9N8RWV4T&aftb=1&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 4viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"dpr: 1downlink: 3.95sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/ref=nav_logoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-69HG37DAGD5Z9N8RWV4T|1723767696145&t:1723767696580&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /load/?p=204&g=8889&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=i7euDcvGS2GO4eS88Jj17Q HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/get_user_agent_id?dom_token=amazon-eu-23&gdpr_consent= HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mics_vid=99025014049; mics_uaid=web:1:da845f37-64eb-4975-ba43-f9479f3b9b6f; mics_lts=1723767698172
    Source: global trafficHTTP traffic detected: GET /sync?type=red&dsp=90 HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=3a7c7cb7-909b-be66-3141-1e7172992943; psyn=19951.90; dspuuid=90.527b82d06d3774b2151d786573e3bc2d
    Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid=%24UID&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=vWbGZIWSrF7em0ht-8jrihG7bDWjEV1fARCbVz9Ni2xvBaqEi7ABzrNH1pYJt2ky7v5S3b9fOfL4SZWOTEJLnbrW1mhWx6JI8XILSLYdenI.; receive-cookie-deprecation=1; uuid2=5408672049432395354; anj=dTM7k!M4/YF7/.XF']wIg2C''m6_dY!]tbPl1M]o$IyEVU[WO7^(CuTUAM0maC<AtI3:Hsa#zG'8poy_BQ4<A!_6-zQEVk`!#Pm$^U.^)
    Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.295223.0&id=69HG37DAGD5Z9N8RWV4T&ctb=1&m=1&sc=69HG37DAGD5Z9N8RWV4T&pc=2619&at=2619&t=1723767698604&pty=Gateway&spty=desktop&pti=desktop&tid=69HG37DAGD5Z9N8RWV4T&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 4viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"dpr: 1downlink: 3.95sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/ref=nav_logoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-69HG37DAGD5Z9N8RWV4T|1723767696145&t:1723767696580&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=openxHMT&id=52H_RIhMTJ-1Uok1jq7gWQ&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=mediarithmics&id=vec-99025014049 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /usersync?b=amz&i=4pbqfbAHTii1dgEP8mB8Xg&n=y&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_c8ef97e4-ba50-47f8-b163-a2e0f03214bf
    Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.295223.0&id=69HG37DAGD5Z9N8RWV4T&sw=1280&sh=1024&vw=1263&vh=913&m=1&sc=69HG37DAGD5Z9N8RWV4T&ue=9&bb=161&ns=188&ne=333&be=583&fp=275&fcp=275&cf=656&pc=1235&tc=-1135&na_=-1135&ul_=-1723767695985&_ul=-1723767695985&rd_=-1723767695985&_rd=-1723767695985&fe_=-1132&lk_=-1093&_lk=-1093&co_=-1093&_co=-368&sc_=-1093&rq_=-368&rs_=-30&_rs=328&dl_=-23&di_=671&de_=672&_de=673&_dc=1234&ld_=1234&_ld=-1723767695985&ntd=0&ty=0&rc=0&hob=5&hoe=9&ld=1235&t=1723767697220&ctb=1&rt=cf:41-5-3-33-2-8-0__ld:41-5-3-33-2-8-0&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-09|mutObsYes|navbar|FWCIMEnabled|fls-eu-amazon-ae|adblk_no|perfYes|gwCFImgNoCache|mutObsActive&viz=visible:7&pty=Gateway&spty=desktop&pti=desktop&tid=69HG37DAGD5Z9N8RWV4T&aftb=1&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-69HG37DAGD5Z9N8RWV4T|1723767696145&t:1723767696580&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /ecm3?id=76aac01a74bf345df0d31f576ba23bc7&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /sync?type=host&dsp=90&uuid=3a7c7cb7-909b-be66-3141-1e7172992943&dspuuid=527b82d06d3774b2151d786573e3bc2d&red=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid%3D527b82d06d3774b2151d786573e3bc2d%26ex%3Dsmartclip HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=3a7c7cb7-909b-be66-3141-1e7172992943; psyn=19951.90; dspuuid=90.527b82d06d3774b2151d786573e3bc2d
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D2576%26be0%3D2576%26pc0%3D2615%26ld0%3D2615%26t0%3D1723767698600%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:2615 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /s/ecm3?id=527b82d06d3774b2151d786573e3bc2d&ex=smartclip HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D1601%26pc0%3D1601%26ld0%3D1601%26t0%3D1723767697586%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:1601 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /v1/get_or_create?gdpr_consent=&domid=1106 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mics_vid=99025014049; mics_uaid=web:1:da845f37-64eb-4975-ba43-f9479f3b9b6f; mics_lts=1723767698172
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?id=5408672049432395354&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26m%3D1%26sc%3D69HG37DAGD5Z9N8RWV4T%26pc%3D2617%26at%3D2617%26t%3D1723767698602%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:2617 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26m%3D1%26sc%3D69HG37DAGD5Z9N8RWV4T%26pc%3D2619%26at%3D2619%26t%3D1723767698604%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26ui%3D2%26lob%3D1:2619 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /ecm3?id=76aac01a74bf345df0d31f576ba23bc7&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.295223.0&id=69HG37DAGD5Z9N8RWV4T&ctb=1&m=1&sc=69HG37DAGD5Z9N8RWV4T&pc=2617&at=2617&t=1723767698602&csmtags=csm-feature-touch-enabled:false&pty=Gateway&spty=desktop&pti=desktop&tid=69HG37DAGD5Z9N8RWV4T&aftb=1&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-69HG37DAGD5Z9N8RWV4T|1723767696145&t:1723767696580&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /s/ecm3?id=527b82d06d3774b2151d786573e3bc2d&ex=smartclip HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.295223.0&id=69HG37DAGD5Z9N8RWV4T&ctb=1&m=1&sc=69HG37DAGD5Z9N8RWV4T&pc=2619&at=2619&t=1723767698604&pty=Gateway&spty=desktop&pti=desktop&tid=69HG37DAGD5Z9N8RWV4T&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-69HG37DAGD5Z9N8RWV4T|1723767696145&t:1723767696580&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=medr&google_cm&key=GOO&process_consent=T&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm6SJaJwkebii1UGsoPN-ndxYuH5NMaEm2p7KcBUXNbNftmfFOhG00qu53o9DQ
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?id=5408672049432395354&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_lang HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 250downlink: 4.45ect: 4gsec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "0.1.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-69HG37DAGD5Z9N8RWV4T|1723767696145&t:1723767696580&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D5119%26at%3D5119%26t%3D1723767701104%26csmtags%3DbrowserQuiteMut%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5119 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D5125%26at%3D5125%26t%3D1723767701110%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5125 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D367%26pc%3D5125%26at%3D5125%26t%3D1723767701110%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5125 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D406%26pc%3D5125%26at%3D5125%26t%3D1723767701110%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5125 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.aeConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.ae/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:69HG37DAGD5Z9N8RWV4T+s-69HG37DAGD5Z9N8RWV4T|1723767701143&t:1723767701143&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D1234%26pc%3D5126%26at%3D5126%26t%3D1723767701111%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5126 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /s/ecm3?id=527b82d06d3774b2151d786573e3bc2d&ex=smartclip HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /images/G/39/3P/400x39_EN_N11._CB648821825_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /input?key=GOO&key=GOO&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx&google_gid=CAESEBfJmMI4lrLoiDNcpovG99I&google_cver=1 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mics_vid=99025014049; mics_uaid=web:1:da845f37-64eb-4975-ba43-f9479f3b9b6f; mics_lts=1723767698172
    Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D5126%26at%3D5126%26t%3D1723767701111%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5126 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D5119%26at%3D5119%26t%3D1723767701104%26csmtags%3DbrowserQuiteMut%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5119 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Asi%26si%3D420%26pc%3D5126%26at%3D5126%26t%3D1723767701111%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5126 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D420%26pc%3D5126%26at%3D5126%26t%3D1723767701111%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5126 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D5125%26at%3D5125%26t%3D1723767701110%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5125 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D367%26pc%3D5125%26at%3D5125%26t%3D1723767701110%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5125 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D406%26pc%3D5125%26at%3D5125%26t%3D1723767701110%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5125 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D1234%26pc%3D5126%26at%3D5126%26t%3D1723767701111%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5126 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /images/S/sash/McBZv0ZvnbehkIx.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/MV5yNztdnPUc5FB.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11KbprKx1LL.css,01B9+-hVWxL.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&pLI2GFyBAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /getuid?https://cookie-matching.mediarithmics.com/input?key=APX&apx_uid=$UID&opid=apx&ops=&utidl=tech:goo:CAESEBfJmMI4lrLoiDNcpovG99I&action=GET_ID&etid=&domid=1106 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=vWbGZIWSrF7em0ht-8jrihG7bDWjEV1fARCbVz9Ni2xvBaqEi7ABzrNH1pYJt2ky7v5S3b9fOfL4SZWOTEJLnbrW1mhWx6JI8XILSLYdenI.; receive-cookie-deprecation=1; uuid2=5408672049432395354; anj=dTM7k!M4/YF7/.XF']wIg2C''m6_dY!]tbPl1M]o$IyEVU[WO7^(CuTUAM0maC<AtI3:Hsa#zG'8poy_BQ4<A!_6-zQEVk`!#Pm$^U.^)
    Source: global trafficHTTP traffic detected: GET /images/G/39/3P/400x39_EN_N11._CB648821825_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D1234%26pc0%3D6067%26ld0%3D6067%26t0%3D1723767702052%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:6067 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D5126%26at%3D5126%26t%3D1723767701111%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5126 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D420%26pc%3D5126%26at%3D5126%26t%3D1723767701111%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5126 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26m%3D1%26sc%3Dcsa%3Asi%26si%3D420%26pc%3D5126%26at%3D5126%26t%3D1723767701111%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:5126 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=i18n-preferences-web&currentSubPageType=subSelectPreferences&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-device-memory: 4sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 4.2sec-ch-ua-platform: "Windows"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 4gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-HMKKX4AQF3KG9E8SY0XG|1723767701955&t:1723767702404&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/S/sash/McBZv0ZvnbehkIx.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/MV5yNztdnPUc5FB.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=69HG37DAGD5Z9N8RWV4T&sid=259-8230496-1473800&rx=ndSVgLv2QoCRBTWxjquykQ HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 4viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"dpr: 1downlink: 3.95sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/ref=nav_logoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:s-HMKKX4AQF3KG9E8SY0XG|1723767701955&t:1723767702404&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /input?key=APX&apx_uid=5408672049432395354&opid=apx&ops=&utidl=tech:goo:CAESEBfJmMI4lrLoiDNcpovG99I&action=GET_ID&etid=&domid=1106 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mics_vid=99025014049; mics_uaid=web:1:da845f37-64eb-4975-ba43-f9479f3b9b6f; mics_lts=1723767698172
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:69HG37DAGD5Z9N8RWV4T$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3D69HG37DAGD5Z9N8RWV4T%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D1234%26pc0%3D6067%26ld0%3D6067%26t0%3D1723767702052%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D69HG37DAGD5Z9N8RWV4T%26aftb%3D1%26lob%3D1:6067 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D913%26m%3D1%26sc%3DHMKKX4AQF3KG9E8SY0XG%26ue%3D3%26bb%3D104%26ns%3D222%26ne%3D391%26be%3D537%26fp%3D295%26fcp%3D295%26pc%3D2214%26tc%3D-1012%26na_%3D-1012%26ul_%3D-1723767701867%26_ul%3D-1723767701867%26rd_%3D-1723767701867%26_rd%3D-1723767701867%26fe_%3D-1009%26lk_%3D-984%26_lk%3D-984%26co_%3D-984%26_co%3D-267%26sc_%3D-984%26rq_%3D-267%26rs_%3D-32%26_rs%3D329%26dl_%3D-20%26di_%3D593%26de_%3D593%26_de%3D597%26_dc%3D2214%26ld_%3D2214%26_ld%3D-1723767701867%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D3%26ld%3D2215%26t%3D1723767704082%26ctb%3D1%26rt%3D__ld%3A12-4-2-3-4-5-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CmutObsActive%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A3%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:2215 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D73%26pc0%3D633%26ld0%3D633%26t0%3D1723767702500%26sc1%3Dportal-bb%26pc1%3D22%26ld1%3D22%26t1%3D1723767701995%26sc2%3DcsmCELLSframework%26bb2%3D548%26pc2%3D548%26ld2%3D548%26t2%3D1723767702415%26sc3%3DcsmCELLSpdm%26bb3%3D548%26pc3%3D557%26ld3%3D557%26t3%3D1723767702424%26sc4%3DcsmCELLSvpm%26bb4%3D557%26pc4%3D557%26ld4%3D557%26t4%3D1723767702424%26sc5%3DcsmCELLSfem%26bb5%3D557%26pc5%3D557%26ld5%3D557%26t5%3D1723767702424%26sc6%3Due_sushi_v1%26bb6%3D558%26pc6%3D558%26ld6%3D558%26t6%3D1723767702425%26ctb%3D1:2215 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D998%26pc%3D2280%26at%3D2280%26t%3D1723767704147%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:2279 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D2476%26be0%3D2476%26pc0%3D2504%26ld0%3D2504%26t0%3D1723767704371%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:2503 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.295223.0&id=HMKKX4AQF3KG9E8SY0XG&sw=1280&sh=1024&vw=1263&vh=913&m=1&sc=HMKKX4AQF3KG9E8SY0XG&ue=3&bb=104&ns=222&ne=391&be=537&fp=295&fcp=295&pc=2214&tc=-1012&na_=-1012&ul_=-1723767701867&_ul=-1723767701867&rd_=-1723767701867&_rd=-1723767701867&fe_=-1009&lk_=-984&_lk=-984&co_=-984&_co=-267&sc_=-984&rq_=-267&rs_=-32&_rs=329&dl_=-20&di_=593&de_=593&_de=597&_dc=2214&ld_=2214&_ld=-1723767701867&ntd=-1&ty=0&rc=0&hob=2&hoe=3&ld=2215&t=1723767704082&ctb=1&rt=__ld:12-4-2-3-4-5-1&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-09|mutObsYes|aui:css:cache|aui:js:cache|mutObsActive|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|FWCIMEnabled|fls-eu-amazon-ae|adblk_no|perfYes|csm-feature-touch-enabled:false&viz=visible:3&pty=i18n-preferences-web&spty=subSelectPreferences&pti=undefined&tid=HMKKX4AQF3KG9E8SY0XG&aftb=1&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 4viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"dpr: 1downlink: 4.2sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:HMKKX4AQF3KG9E8SY0XG+s-HMKKX4AQF3KG9E8SY0XG|1723767703394&t:1723767703394&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26ctb%3D1%26m%3D1%26sc%3DHMKKX4AQF3KG9E8SY0XG%26pc%3D2742%26at%3D2743%26t%3D1723767704610%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26ui%3D2%26lob%3D1:2742 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=01015588177238ad61d2cb5588130ad69690413acd482a57f47c478877bc02cb39e7&old_oo=0&ts=1723767702562&s=AW_4BfW1nrpJzHb7miANbmY8z4n_znbwKB-Ucd_0RVz1&gdpr_consent=&gdpr_consent_avl=&cb=1723767702562 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=i18n-preferences-web&currentSubPageType=subSelectPreferences&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:HMKKX4AQF3KG9E8SY0XG+s-HMKKX4AQF3KG9E8SY0XG|1723767703394&t:1723767703394&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=69HG37DAGD5Z9N8RWV4T&sid=259-8230496-1473800&rx=ndSVgLv2QoCRBTWxjquykQ HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:HMKKX4AQF3KG9E8SY0XG+s-HMKKX4AQF3KG9E8SY0XG|1723767703394&t:1723767703394&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=mediarithmics&id=vec-99025014049 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.295223.0&id=HMKKX4AQF3KG9E8SY0XG&ctb=1&m=1&sc=HMKKX4AQF3KG9E8SY0XG&pc=2742&at=2743&t=1723767704610&pty=i18n-preferences-web&spty=subSelectPreferences&pti=undefined&tid=HMKKX4AQF3KG9E8SY0XG&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 4viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"dpr: 1downlink: 4.2sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:HMKKX4AQF3KG9E8SY0XG+s-HMKKX4AQF3KG9E8SY0XG|1723767703394&t:1723767703394&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D73%26pc0%3D633%26ld0%3D633%26t0%3D1723767702500%26sc1%3Dportal-bb%26pc1%3D22%26ld1%3D22%26t1%3D1723767701995%26sc2%3DcsmCELLSframework%26bb2%3D548%26pc2%3D548%26ld2%3D548%26t2%3D1723767702415%26sc3%3DcsmCELLSpdm%26bb3%3D548%26pc3%3D557%26ld3%3D557%26t3%3D1723767702424%26sc4%3DcsmCELLSvpm%26bb4%3D557%26pc4%3D557%26ld4%3D557%26t4%3D1723767702424%26sc5%3DcsmCELLSfem%26bb5%3D557%26pc5%3D557%26ld5%3D557%26t5%3D1723767702424%26sc6%3Due_sushi_v1%26bb6%3D558%26pc6%3D558%26ld6%3D558%26t6%3D1723767702425%26ctb%3D1:2215 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D2476%26be0%3D2476%26pc0%3D2504%26ld0%3D2504%26t0%3D1723767704371%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:2503 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D998%26pc%3D2280%26at%3D2280%26t%3D1723767704147%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:2279 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D913%26m%3D1%26sc%3DHMKKX4AQF3KG9E8SY0XG%26ue%3D3%26bb%3D104%26ns%3D222%26ne%3D391%26be%3D537%26fp%3D295%26fcp%3D295%26pc%3D2214%26tc%3D-1012%26na_%3D-1012%26ul_%3D-1723767701867%26_ul%3D-1723767701867%26rd_%3D-1723767701867%26_rd%3D-1723767701867%26fe_%3D-1009%26lk_%3D-984%26_lk%3D-984%26co_%3D-984%26_co%3D-267%26sc_%3D-984%26rq_%3D-267%26rs_%3D-32%26_rs%3D329%26dl_%3D-20%26di_%3D593%26de_%3D593%26_de%3D597%26_dc%3D2214%26ld_%3D2214%26_ld%3D-1723767701867%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D3%26ld%3D2215%26t%3D1723767704082%26ctb%3D1%26rt%3D__ld%3A12-4-2-3-4-5-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-09%7CmutObsYes%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CmutObsActive%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A3%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:2215 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26ctb%3D1%26m%3D1%26sc%3DHMKKX4AQF3KG9E8SY0XG%26pc%3D2742%26at%3D2743%26t%3D1723767704610%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26ui%3D2%26lob%3D1:2742 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /s/v3/pr?exlist=fw_mp_n-gg-HMT2_n-cx-HMT_nsln_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=yqlJm7g4YW9l_jerKhr5zudheiftaqeXKBswwMDYcnha_gWj3c4W6R3tXW1XUsDt3geDPMZmyUjyov6hNWA6M7onBJXxEPq-cHVIBU7Z0Vl8lyAl-Xbocpo8xn1lMBpLxR0Mt3cqSbXO13DrKKVgm-L2VwH8wNJO3tfg7r63o_o HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=mediarithmics&id=vec-99025014049 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.295223.0&id=HMKKX4AQF3KG9E8SY0XG&ctb=1&m=1&sc=HMKKX4AQF3KG9E8SY0XG&pc=2742&at=2743&t=1723767704610&pty=i18n-preferences-web&spty=subSelectPreferences&pti=undefined&tid=HMKKX4AQF3KG9E8SY0XG&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:HMKKX4AQF3KG9E8SY0XG+s-HMKKX4AQF3KG9E8SY0XG|1723767703394&t:1723767703394&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=i7euDcvGS2GO4eS88Jj17Q HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /load/?p=204&g=8889&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D633%26pc0%3D4654%26ld0%3D4654%26t0%3D1723767706521%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:4653 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /usersync?b=amz&i=I6bBEk4WRieUuKVNBCMTCQ&n=y&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_c8ef97e4-ba50-47f8-b163-a2e0f03214bf
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D5046%26at%3D5046%26t%3D1723767706913%26csmtags%3DbrowserQuiteMut%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5046 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D5049%26at%3D5049%26t%3D1723767706916%26csmtags%3DstartVL%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5048 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D529%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5049 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D2477%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5049 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0 HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 250downlink: 4.45ect: 4gsec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "0.1.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:HMKKX4AQF3KG9E8SY0XG+s-HMKKX4AQF3KG9E8SY0XG|1723767703394&t:1723767703394&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.aeConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.ae/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; csm-hit=tb:HMKKX4AQF3KG9E8SY0XG+s-HMKKX4AQF3KG9E8SY0XG|1723767703394&t:1723767703394&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D2477%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5049 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /ecm3?id=76aac01a74bf345df0d31f576ba23bc7&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /images/I/61A6IErPNXL._RC%7C11Fd9tJOdtL.css,11tfezETfFL.css,31Q3id-QR0L.css,31U9HrBLKmL.css_.css?AUIClients/AmazonUI HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26csmtags%3DendVL%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5049 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D633%26pc0%3D4654%26ld0%3D4654%26t0%3D1723767706521%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:4653 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Asi%26si%3D763%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5049 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D763%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5051 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D5046%26at%3D5046%26t%3D1723767706913%26csmtags%3DbrowserQuiteMut%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5046 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D529%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5049 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D5049%26at%3D5049%26t%3D1723767706916%26csmtags%3DstartVL%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5048 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D2477%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5049 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D2477%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5049 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY
    Source: global trafficHTTP traffic detected: GET /ecm3?id=76aac01a74bf345df0d31f576ba23bc7&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /images/I/01SdjaY0ZsL._RC%7C31jdWD+JB+L.css,51EK8BINbtL.css_.css?AUIClients/AuthenticationPortalAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21cwI2AAWQL.css?AUIClients/CVFAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26csmtags%3DendVL%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5049 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; session-id-time=2354487709l
    Source: global trafficHTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A87HDZnrfEUPuHjANWWdYrI; ad-privacy=0
    Source: global trafficHTTP traffic detected: GET /images/S/sash/mPGmT0r6IeTyIee.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D763%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5051 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; session-id-time=2354487709l
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:HMKKX4AQF3KG9E8SY0XG$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.295223.0%26id%3DHMKKX4AQF3KG9E8SY0XG%26m%3D1%26sc%3Dcsa%3Asi%26si%3D763%26pc%3D5050%26at%3D5050%26t%3D1723767706917%26pty%3Di18n-preferences-web%26spty%3DsubSelectPreferences%26pti%3Dundefined%26tid%3DHMKKX4AQF3KG9E8SY0XG%26aftb%3D1%26lob%3D1:5049 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-8230496-1473800; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; session-id-time=2354487709l
    Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL._RC%7C11Y+5x+kkTL.js,51KMV3Cz2XL.js,31x4ENTlVIL.js,31f4+QIEeqL.js,01N6xzIJxbL.js,518BI433aLL.js,01rpauTep4L.js,31QZSjMuoeL.js,61ofwvddDeL.js,01KsMxlPtzL.js_.js?AUIClients/AmazonUI HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21ZMwVh4T0L._RC%7C21OJDARBhQL.js,218GJg15I8L.js,31lucpmF4CL.js,2119M3Ks9rL.js,61p+cK5jpzL.js_.js?AUIClients/AuthenticationPortalAssets&BS5ThWEP HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01wGDSlxwdL.js?AUIClients/AuthenticationPortalInlineAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/wg/assets/fonts/AmazonEmber_W_Bd.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/419+2yoLMAL.js?AUIClients/CVFAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /prod/profiles/AuthenticationPortalSigninEU.js HTTP/1.1Host: static.siege-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/8150jbgvn9L.js?AUIClients/SiegeClientSideEncryptionAUI HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31jdfgcsPAL.js?AUIClients/AmazonUIFormControlsJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=HMKKX4AQF3KG9E8SY0XG&sid=259-8230496-1473800&rx=ZGchnzTe2Onf2QEozU0S8Q HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"device-memory: 4rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 4viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"dpr: 1downlink: 4.2sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/customer-preferences/edit?ie=UTF8&preferencesReturnUrl=%2F&ref_=topnav_langAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; session-id-time=2354487709l; csm-hit=tb:HMKKX4AQF3KG9E8SY0XG+s-HMKKX4AQF3KG9E8SY0XG|1723767710141&t:1723767710141&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/S/sash/mPGmT0r6IeTyIee.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01wGDSlxwdL.js?AUIClients/AuthenticationPortalInlineAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71MFMsTQG0L.js?AUIClients/IdentityWebAuthnAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51RddlGAZmL.js?AUIClients/IdentityJsCommonAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31jdfgcsPAL.js?AUIClients/AmazonUIFormControlsJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81DWyqy1KcL.js?AUIClients/FWCIMAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /prod/profiles/AuthenticationPortalSigninEU.js HTTP/1.1Host: static.siege-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=HMKKX4AQF3KG9E8SY0XG&sid=259-8230496-1473800&rx=ZGchnzTe2Onf2QEozU0S8Q HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; session-id-time=2354487709l; csm-hit=tb:HMKKX4AQF3KG9E8SY0XG+s-HMKKX4AQF3KG9E8SY0XG|1723767710249&t:1723767710249&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/I/A1fXNtoo+RL.js?AUIClients/ACICAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/419+2yoLMAL.js?AUIClients/CVFAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21ZMwVh4T0L._RC%7C21OJDARBhQL.js,218GJg15I8L.js,31lucpmF4CL.js,2119M3Ks9rL.js,61p+cK5jpzL.js_.js?AUIClients/AuthenticationPortalAssets&BS5ThWEP HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL._RC%7C11Y+5x+kkTL.js,51KMV3Cz2XL.js,31x4ENTlVIL.js,31f4+QIEeqL.js,01N6xzIJxbL.js,518BI433aLL.js,01rpauTep4L.js,31QZSjMuoeL.js,61ofwvddDeL.js,01KsMxlPtzL.js_.js?AUIClients/AmazonUI HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/8150jbgvn9L.js?AUIClients/SiegeClientSideEncryptionAUI HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51RddlGAZmL.js?AUIClients/IdentityJsCommonAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71MFMsTQG0L.js?AUIClients/IdentityWebAuthnAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81DWyqy1KcL.js?AUIClients/FWCIMAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ap/uedata?ld&v=0.295375.0&id=42PDVNZ6FHT8AP52JV3J&sw=1280&sh=1024&vw=1280&vh=913&m=1&sc=42PDVNZ6FHT8AP52JV3J&ue=37&bb=1231&cf=1252&be=1303&fp=1298&fcp=1298&pc=4534&tc=-1532&na_=-1532&ul_=-1723767708532&_ul=-1723767708532&rd_=-1723767708532&_rd=-1723767708532&fe_=-1529&lk_=-1507&_lk=-1507&co_=-1507&_co=-385&sc_=-1502&rq_=-375&rs_=-31&_rs=147&dl_=-25&di_=1346&de_=1347&_de=1347&_dc=4534&ld_=4534&_ld=-1723767708532&ntd=-1&ty=0&rc=0&hob=36&hoe=37&ld=4535&t=1723767713067&ctb=1&rt=cf:3-0-3-0-1-0-1__ld:16-11-3-0-4-1-1&csmtags=aui|aui:aui_build_date:3.24.6-2024-08-11|mutObsYes|fls-eu-amazon-com|perfYes|cf_cdn_fr|cf_cdn_mp|adblk_no|csm-feature-touch-enabled:false|mutObsActive&viz=visible:37&pty=AuthenticationPortal&spty=SignInClaimCollect&pti=undefined&tid=42PDVNZ6FHT8AP52JV3J&aftb=1&ui=2&lob=0 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"device-memory: 4rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 4viewport-width: 1280sec-ch-ua-platform-version: "0.1.0"dpr: 1downlink: 7.05sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.ae%2Fref%3Dcs_404_link%2F%3F_encoding%3DUTF8%26ref_%3Dnav_ya_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=aeflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.ns=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; session-id-time=2354487709l; csm-hit=tb:HMKKX4AQF3KG9E8SY0XG+s-HMKKX4AQF3KG9E8SY0XG|1723767710249&t:1723767710249&adb:adblk_no; id_pkel=n0
    Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.aeConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.ae/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=236-7115125-0569628; session-id=259-8230496-1473800; i18n-prefs=AED; ubid-acbae=260-6325847-1679826; session-token=UcpTjXbrGDtvzq7einxylFSl8+OYeo2djeT33ACHU1eKzBP60vCGXDka1Q/nuC69Wxwo2d8GOg0zOE35JTBgq8ypkOUUcfcLgshBmrQFIOIpfJyWhdf4DLJN4I4QWJK83mlxTkvWPhlG7a13XeXiG7UGZ7bGdkCS46CTLgucFtxLZCSLoIVko73FnU6yuyGJFUY5mickECiJyiSuU9K1Latc0kCcVm+BP0il026zx1LV3a3qQk0D87e9bI5cTJ1403J87mzKEp+b03LRnWjrc5LB5gxWQA9tKZIXjdAUZwhBQM/A0rc1qANFdXFtk2xpicq/SLPg/RxLNszhRkXOQYkKfVk6s5sY; session-id-time=2354487709l; csm-hit=tb:HMKKX4AQF3KG9E8SY0XG+s-HMKKX4AQF3KG9E8SY0XG|1723767710249&t:1723767710249&adb:adblk_no; id_pkel=n0
    Source: global trafficHTTP traffic detected: GET /images/I/A1fXNtoo+RL.js?AUIClients/ACICAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26sw%3D1280%26sh%3D1024%26vw%3D1280%26vh%3D913%26m%3D1%26sc%3D42PDVNZ6FHT8AP52JV3J%26ue%3D37%26bb%3D1231%26cf%3D1252%26be%3D1303%26fp%3D1298%26fcp%3D1298%26pc%3D4534%26tc%3D-1532%26na_%3D-1532%26ul_%3D-1723767708532%26_ul%3D-1723767708532%26rd_%3D-1723767708532%26_rd%3D-1723767708532%26fe_%3D-1529%26lk_%3D-1507%26_lk%3D-1507%26co_%3D-1507%26_co%3D-385%26sc_%3D-1502%26rq_%3D-375%26rs_%3D-31%26_rs%3D147%26dl_%3D-25%26di_%3D1346%26de_%3D1347%26_de%3D1347%26_dc%3D4534%26ld_%3D4534%26_ld%3D-1723767708532%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D36%26hoe%3D37%26ld%3D4535%26t%3D1723767713067%26ctb%3D1%26rt%3Dcf%3A3-0-3-0-1-0-1__ld%3A16-11-3-0-4-1-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-11%7CmutObsYes%7Cfls-eu-amazon-com%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7Cadblk_no%7Ccsm-feature-touch-enabled%3Afalse%7CmutObsActive%26viz%3Dvisible%3A37%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26ui%3D2%26lob%3D0:4537 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1223%26pc0%3D1352%26ld0%3D1353%26t0%3D1723767709885%26ctb%3D1:4537 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D1353%26pc0%3D5362%26ld0%3D5362%26t0%3D1723767713894%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:5362 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26sw%3D1280%26sh%3D1024%26vw%3D1280%26vh%3D913%26m%3D1%26sc%3D42PDVNZ6FHT8AP52JV3J%26ue%3D37%26bb%3D1231%26cf%3D1252%26be%3D1303%26fp%3D1298%26fcp%3D1298%26pc%3D4534%26tc%3D-1532%26na_%3D-1532%26ul_%3D-1723767708532%26_ul%3D-1723767708532%26rd_%3D-1723767708532%26_rd%3D-1723767708532%26fe_%3D-1529%26lk_%3D-1507%26_lk%3D-1507%26co_%3D-1507%26_co%3D-385%26sc_%3D-1502%26rq_%3D-375%26rs_%3D-31%26_rs%3D147%26dl_%3D-25%26di_%3D1346%26de_%3D1347%26_de%3D1347%26_dc%3D4534%26ld_%3D4534%26_ld%3D-1723767708532%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D36%26hoe%3D37%26ld%3D4535%26t%3D1723767713067%26ctb%3D1%26rt%3Dcf%3A3-0-3-0-1-0-1__ld%3A16-11-3-0-4-1-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.6-2024-08-11%7CmutObsYes%7Cfls-eu-amazon-com%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7Cadblk_no%7Ccsm-feature-touch-enabled%3Afalse%7CmutObsActive%26viz%3Dvisible%3A37%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26ui%3D2%26lob%3D0:4537 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1223%26pc0%3D1352%26ld0%3D1353%26t0%3D1723767709885%26ctb%3D1:4537 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D7155%26at%3D7155%26t%3D1723767715687%26csmtags%3DbrowserQuiteMut%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7156 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D7158%26at%3D7158%26t%3D1723767715690%26csmtags%3DstartVL%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7158 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D4645%26pc%3D7158%26at%3D7158%26t%3D1723767715690%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7159 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D4645%26pc%3D7159%26at%3D7159%26t%3D1723767715691%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7159 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D4645%26pc%3D7159%26at%3D7159%26t%3D1723767715691%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7160 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D7160%26at%3D7160%26t%3D1723767715692%26csmtags%3DendVL%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7160 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fld%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D1353%26pc0%3D5362%26ld0%3D5362%26t0%3D1723767713894%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:5362 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /aaut/verify/ap?options=%7B%22clientData%22%3A%22%7B%5C%22sessionId%5C%22%3A%5C%22259-8230496-1473800%5C%22%2C%5C%22marketplaceId%5C%22%3A%5C%22A2VIGQ35RCS4UG%5C%22%2C%5C%22rid%5C%22%3A%5C%2242PDVNZ6FHT8AP52JV3J%5C%22%2C%5C%22ubid%5C%22%3A%5C%22260-6325847-1679826%5C%22%2C%5C%22pageType%5C%22%3A%5C%22AuthenticationPortal%5C%22%2C%5C%22appAction%5C%22%3A%5C%22SIGNIN_PWD_COLLECT%5C%22%2C%5C%22subPageType%5C%22%3A%5C%22SignInClaimCollect%5C%22%7D%22%2C%22challengeType%22%3Anull%2C%22locale%22%3A%22en-US%22%2C%22externalId%22%3Anull%2C%22enableHeaderFooter%22%3Atrue%2C%22enableBypassMechanism%22%3Afalse%2C%22enableModalView%22%3Afalse%2C%22eventTrigger%22%3A%22PageLoad%22%2C%22aaExternalToken%22%3Anull%2C%22forceJsFlush%22%3Afalse%2C%22aamationToken%22%3Anull%7D HTTP/1.1Host: www.amazon.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3748%26pc%3D7160%26at%3D7160%26t%3D1723767715692%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7160 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3748%26pc%3D7160%26at%3D7160%26t%3D1723767715692%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7160 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D7155%26at%3D7155%26t%3D1723767715687%26csmtags%3DbrowserQuiteMut%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7156 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D4645%26pc%3D7158%26at%3D7158%26t%3D1723767715690%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7159 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D7158%26at%3D7158%26t%3D1723767715690%26csmtags%3DstartVL%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7158 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D4645%26pc%3D7159%26at%3D7159%26t%3D1723767715691%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7159 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D4645%26pc%3D7159%26at%3D7159%26t%3D1723767715691%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7160 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D7160%26at%3D7160%26t%3D1723767715692%26csmtags%3DendVL%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7160 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3748%26pc%3D7160%26at%3D7160%26t%3D1723767715692%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7160 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-8230496-1473800:42PDVNZ6FHT8AP52JV3J$uedata=s:%2Fap%2Fuedata%3Fat%26v%3D0.295375.0%26id%3D42PDVNZ6FHT8AP52JV3J%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3748%26pc%3D7160%26at%3D7160%26t%3D1723767715692%26pty%3DAuthenticationPortal%26spty%3DSignInClaimCollect%26pti%3Dundefined%26tid%3D42PDVNZ6FHT8AP52JV3J%26aftb%3D1%26lob%3D0:7160 HTTP/1.1Host: fls-eu.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.facebook.com (Facebook)
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.twitter.com (Twitter)
    Source: global trafficDNS traffic detected: DNS query: ladentiste.in
    Source: global trafficDNS traffic detected: DNS query: svw.nishezoem.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: dii07.maktated.ru
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
    Source: global trafficDNS traffic detected: DNS query: fls-eu.amazon.com
    Source: global trafficDNS traffic detected: DNS query: images-eu.ssl-images-amazon.com
    Source: global trafficDNS traffic detected: DNS query: completion.amazon.com
    Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
    Source: global trafficDNS traffic detected: DNS query: fls-eu.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: unagi-eu.amazon.com
    Source: global trafficDNS traffic detected: DNS query: advertising.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: affiliate-program.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: amazon.jobs
    Source: global trafficDNS traffic detected: DNS query: aws.amazon.com
    Source: global trafficDNS traffic detected: DNS query: brandservices.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: services.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: www.alexa.com
    Source: global trafficDNS traffic detected: DNS query: www.amazon.science
    Source: global trafficDNS traffic detected: DNS query: www.audible.com
    Source: global trafficDNS traffic detected: DNS query: www.goodreads.com
    Source: global trafficDNS traffic detected: DNS query: www.imdb.com
    Source: global trafficDNS traffic detected: DNS query: www.shopbop.com
    Source: global trafficDNS traffic detected: DNS query: unagi.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: sellercentral.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: completion.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: match.360yield.com
    Source: global trafficDNS traffic detected: DNS query: audex.userreport.com
    Source: global trafficDNS traffic detected: DNS query: rd.frontend.weborama.fr
    Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
    Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
    Source: global trafficDNS traffic detected: DNS query: amazon.partners.tremorhub.com
    Source: global trafficDNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
    Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
    Source: global trafficDNS traffic detected: DNS query: sync.rfp.fout.jp
    Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
    Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
    Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
    Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
    Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
    Source: global trafficDNS traffic detected: DNS query: c1.adform.net
    Source: global trafficDNS traffic detected: DNS query: bs.serving-sys.com
    Source: global trafficDNS traffic detected: DNS query: cookie-matching.mediarithmics.com
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: usermatch.krxd.net
    Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
    Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
    Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
    Source: global trafficDNS traffic detected: DNS query: lm.serving-sys.com
    Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
    Source: global trafficDNS traffic detected: DNS query: crb.kargo.com
    Source: global trafficDNS traffic detected: DNS query: usersync.gumgum.com
    Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
    Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
    Source: global trafficDNS traffic detected: DNS query: sync.sxp.smartclip.net
    Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: sell.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: static.siege-amazon.com
    Source: global trafficDNS traffic detected: DNS query: www.amazon.de
    Source: global trafficDNS traffic detected: DNS query: unagi-na.amazon.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=ZLOdZeVJnGMcMfPfHIG7%2FxKfbdMG0YxTB%2FTf2mcd%2ByLpl7Ynr73IItSzDCv%2BFQ9FD7HwSWqjgNTUfn1J3YIxPb82L8%2FJMLdLQiXbjbXIppKR2KRmm%2Bvt9s79XV5yKQ%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 428Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 16 Aug 2024 00:20:44 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 30 Sep 2022 11:49:10 GMTAccept-Ranges: bytesContent-Length: 11816Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 16 Aug 2024 00:20:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZLOdZeVJnGMcMfPfHIG7%2FxKfbdMG0YxTB%2FTf2mcd%2ByLpl7Ynr73IItSzDCv%2BFQ9FD7HwSWqjgNTUfn1J3YIxPb82L8%2FJMLdLQiXbjbXIppKR2KRmm%2Bvt9s79XV5yKQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8b3d42b238740c7a-EWR
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 16 Aug 2024 00:20:56 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: VWFSAYBBQ8AM2AC9WMV4set-cookie: session-id=259-8230496-1473800; Domain=.amazon.ae; Expires=Sat, 16-Aug-2025 00:20:56 GMT; Path=/; Secureset-cookie: session-id-time=2082787201l; Domain=.amazon.ae; Expires=Sat, 16-Aug-2025 00:20:56 GMT; Path=/; Secureset-cookie: i18n-prefs=AED; Domain=.amazon.ae; Expires=Sat, 16-Aug-2025 00:20:56 GMT; Path=/Accept-CH-Lifetime: 86400content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Cache-Control: no-cacheExpires: -1X-Content-Type-Options: nosniffX-XSS-Protection: 1;Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionPragma: no-cacheStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 7831c78db9d585e32d354900cc00dca6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: YkNUzojk6wWpoKpuVBWafX9ge4UFREyhRjRkELDx2ov6lL9-owX0_A==
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 16 Aug 2024 00:21:00 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: 49DDTDYWAY0QM6FC87W4set-cookie: ubid-acbae=260-6325847-1679826; Domain=.amazon.ae; Expires=Sat, 16-Aug-2025 00:21:00 GMT; Path=/; SecureAccept-CH-Lifetime: 86400content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Cache-Control: no-cacheExpires: -1Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/X-Content-Type-Options: nosniffX-XSS-Protection: 1;Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionPragma: no-cacheStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 5519a8cb450b567e8b7111ae986a9b4c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 67zOEKwozlIlMueocBEMf1UnCnA7ESwd5pWCNapUAxr3FKTN3uHquw==
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 16 Aug 2024 00:21:25 GMTAccept-Ranges: bytesStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadx-amz-rid: 0R588Z03D8T3T6ENDCN5Vary: Content-Type,Accept-Encoding,User-AgentLast-Modified: Wed, 31 Jul 2024 00:33:14 GMTETag: "ed5-61e803d56a680"X-Cache: Error from cloudfrontVia: 1.1 82386e4e4f56a0c01411d1aea6f3fd46.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: NIaSrxY2EuHOjwm1wmOxQMtzG3PIetkMOkYK32g93NGRK1ELdmR-qw==
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 16 Aug 2024 00:21:30 GMTAccept-Ranges: bytesStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadx-amz-rid: 9RMBY7RF4D2CZP7H789AVary: Content-Type,Accept-Encoding,User-AgentLast-Modified: Wed, 31 Jul 2024 00:33:14 GMTETag: "ed5-61e803d56a680"X-Cache: Error from cloudfrontVia: 1.1 f8f9f25f837c0ce4e62b6d917642b56a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: AAHK64jKwPtIURwyE6Zjindc9BMgve72tkrLaaLZKcm-XTtASstajg==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 16 Aug 2024 00:21:31 GMTContent-Length: 9Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Fri, 16 Aug 2024 00:21:32 GMTContent-Length: 29Connection: closex-amz-rid: THWY3XTHNF089XKVFZ05x-amzn-RequestId: 23b1baff-69a0-421d-a494-078ad786feb6Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 16 Aug 2024 00:21:38 GMTAccept-Ranges: bytesStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadx-amz-rid: ZFMHRA6X5MAJ5JWDZK5FVary: Content-Type,Accept-Encoding,User-AgentLast-Modified: Wed, 31 Jul 2024 00:33:14 GMTETag: "ed5-61e803d56a680"X-Cache: Error from cloudfrontVia: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 8RGLszjeZ2cVVzJ1nAbDWbJGQhJ8DgS-LWENjdwlCMrqrs4Q6bwlxQ==
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 16 Aug 2024 00:21:40 GMTAccept-Ranges: bytesStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadx-amz-rid: 7YSG4MYTWJTDHJE85TM3Vary: Content-Type,Accept-Encoding,User-AgentLast-Modified: Wed, 31 Jul 2024 00:33:14 GMTETag: "ed5-61e803d56a680"X-Cache: Error from cloudfrontVia: 1.1 82386e4e4f56a0c01411d1aea6f3fd46.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: JYvbgos0ExEN8h7llIERdK1UBJYUdiPlRwauGxMKcy0Vg2e_1Yyo2w==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Fri, 16 Aug 2024 00:21:43 GMTContent-Length: 29Connection: closex-amz-rid: 2Z3XYB05CZ5DK8YA4KWMx-amzn-RequestId: 1bbd29d5-d7e4-4186-aa9e-6c904e09a4aeVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 16 Aug 2024 00:21:44 GMTAccept-Ranges: bytesStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadx-amz-rid: 3KPS0JV8GXGTXRNJ6FY7Vary: Content-Type,Accept-Encoding,User-AgentLast-Modified: Wed, 31 Jul 2024 00:33:14 GMTETag: "ed5-61e803d56a680"X-Cache: Error from cloudfrontVia: 1.1 a2cac9c5f0e90f8b7fede4ac9aca75ca.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: bxlsEqk3G_A4P-NA5NF0clV6GqZ6z4t2iGjvWSgZautTNHtrlg1msg==
    Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 16 Aug 2024 00:21:49 GMTAccept-Ranges: bytesStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadx-amz-rid: T2FEPTGH38MFSM2WKC0DVary: Content-Type,Accept-Encoding,User-AgentLast-Modified: Wed, 31 Jul 2024 00:33:14 GMTETag: "ed5-61e803d56a680"X-Cache: Error from cloudfrontVia: 1.1 34fdfb7c7c11559df7e622af2b62f5ca.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: PTEkXkOf7D0BAzAQCr6VUTOjI8l2yGtZE0nrhT3b7WAzDDjjkerkxQ==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Fri, 16 Aug 2024 00:21:49 GMTContent-Length: 29Connection: closex-amz-rid: 1K5YEPETHN4SRJQNKQE6x-amzn-RequestId: 50f2bdd1-9a7f-4ddd-a4a2-56ef2554cf87Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: http://browserhacks.com/#hack-e71d8692f65334173fee715c222cb805
    Source: chromecache_277.1.drString found in binary or memory: http://code.jquery.com/jquery-3.3.1.min.js
    Source: chromecache_277.1.drString found in binary or memory: http://gmpg.org/xfn/11
    Source: chromecache_274.1.dr, chromecache_375.1.dr, chromecache_443.1.dr, chromecache_479.1.drString found in binary or memory: http://jquery.com/
    Source: chromecache_274.1.dr, chromecache_375.1.dr, chromecache_443.1.dr, chromecache_479.1.drString found in binary or memory: http://jquery.org/license
    Source: chromecache_468.1.drString found in binary or memory: http://jqueryui.com
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: http://opengraphprotocol.org/schema/
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: http://opensource.org/licenses/BSD-3-Clause
    Source: chromecache_479.1.drString found in binary or memory: http://sizzlejs.com/
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: http://tools.ietf.org/html/rfc2397
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: http://wiki.whatwg.org/wiki/Crypto
    Source: chromecache_186.1.dr, chromecache_490.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/comms.html#crossDocumentMessages
    Source: chromecache_161.1.drString found in binary or memory: https://DiI07.maktated.ru/xMszvaWNFmnjDUrbSWZSlWGBVVBKZMFRZLJVUKLLHHNONVUOU
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_2_ae
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_ae
    Source: chromecache_214.1.dr, chromecache_287.1.drString found in binary or memory: https://affiliate-program.Amazon.ae/gp/advertising/api/detail/main.html/ref=rm_5_ac
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://affiliate-program.amazon.ae/
    Source: chromecache_169.1.drString found in binary or memory: https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_5_ac
    Source: chromecache_427.1.drString found in binary or memory: https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_ac
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://amazon.jobs
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://aws.amazon.com/what-is-cloud-computing/?sc_channel=EL&sc_campaign=AE_amazonfooter
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: https://blog.ameba.jp
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: https://blog.goo.ne.jp
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: https://blog.hatena.ne.jp
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://brandservices.amazon.ae/?ref=AOAEABRLGNRFOOT&ld=AOAEABRLGNRFOOT
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3175#c4
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=885597.
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://code.amazon.com/packages/KatalMetricsExtension
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://code.amazon.com/packages/SushiJavaScriptClient/blobs/mainline/--/javascript/sushi-client.js
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://code.amazon.com/packages/SushiJavaScriptClient/blobs/mainline/--/javascript/transportation-c
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://code.google.com/p/closure-compiler/source/browse/trunk/src/com/google/debugging/sourcemap/Ba
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://completion.amazon.com
    Source: chromecache_214.1.dr, chromecache_287.1.dr, chromecache_169.1.drString found in binary or memory: https://developer.amazonservices.com/ref=rm_5_sv
    Source: chromecache_427.1.drString found in binary or memory: https://developer.amazonservices.com/ref=rm_c_sv
    Source: chromecache_169.1.drString found in binary or memory: https://developer.amazonservices.de/ref=rm_5_sv
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Event
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Performance/getEntries
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/XMLHttpRequest/Using_XMLHttpRequest#browser_compati
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Number/isInteger
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://developer.mozilla.org/en/DOM/window.postMessage
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://docs.aws.amazon.com/AmazonCloudWatch/latest/APIReference/API_Dimension.html
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://docs.google.com/document/d/1U1RGAehQwRypUTovF1KRlpiOFze0b-_2gc6fAH0KY0k/edit#heading=h.535es
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://docs.google.com/document/d/1U1RGAehQwRypUTovF1KRlpiOFze0b-_2gc6fAH0KY0k/edit?pli=1#
    Source: chromecache_348.1.dr, chromecache_427.1.drString found in binary or memory: https://fls-eu.amaz
    Source: chromecache_348.1.drString found in binary or memory: https://fls-eu.amazon.com/1/oc-csi/1/OP/requestId=HV3FWP8SD8TGEZHJBN0Q&js=0
    Source: chromecache_427.1.drString found in binary or memory: https://fls-eu.amazon.com/1/oc-csi/1/OP/requestId=X7MQ76JKX88VK6RFQ8TA&js=0
    Source: chromecache_225.1.dr, chromecache_440.1.drString found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://github.com/mozilla/source-map/issues/16
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://github.com/mozilla/source-map/issues/30
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://github.com/mozilla/source-map/pull/31
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://github.com/promises-aplus/promises-spec#the-promise-resolution-procedure
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://github.com/webpack-contrib/style-loader/issues/177
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com
    Source: chromecache_348.1.dr, chromecache_427.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/01/csminstrumentation/
    Source: chromecache_169.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/01/x-locale/communities/people/logo.gif
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/omaha/images/yoda/flyout_72dpi._V270092858_.png
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/prime/yourprime/yourprime-widget-piv-fallback._V
    Source: chromecache_214.1.dr, chromecache_287.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/ShoppingPortal/logo._TTD_.png
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_All
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Ear
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gam
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Tru
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/F
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_2
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_A
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_G
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_T
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MDBiN2
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MjZkMG
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-OGYyMz
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-ZTlmYz
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UwZT
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UzMD
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2YyZm
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MTQxMG
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4Mj
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2E2Mj
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2U3Yz
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2VmMj
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYT
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2Nm
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NWJmNj
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NjJjNm
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MG
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OWE3MW
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YTU0MW
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjFjMW
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YzkzYT
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZDM5NT
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZDRhNj
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZTc0Mz
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZWM2OT
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZjJlOW
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZmNlMD
    Source: chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/YjRlMzQ4MDct/YjRlMzQ4MDct-OTg5Zm
    Source: chromecache_214.1.dr, chromecache_287.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/x-locale/common/kailey-kitty._TTD_.gif
    Source: chromecache_214.1.dr, chromecache_287.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/x-locale/common/orange-arrow._TTD_.gif
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11y85pohsPL._RC
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS
    Source: chromecache_352.1.dr, chromecache_223.1.dr, chromecache_467.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31NQAEzynfL.js?xcp
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.js
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41-WpIOxHtL._RC
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/411x8BHUrFL._RC
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&I
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/91dn5m6T1dL.js?AUIClients/VideoJsCardsBuzz#language
    Source: chromecache_427.1.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/perumqgc/Captcha_dvxirdpqec.jpg
    Source: chromecache_348.1.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/uyvnnjxx/Captcha_xcmpjahpom.jpg
    Source: chromecache_281.1.dr, chromecache_234.1.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/
    Source: chromecache_348.1.dr, chromecache_427.1.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1
    Source: chromecache_281.1.dr, chromecache_234.1.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment-timezone-with-data.min.
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment.min._TTD_.js
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://issues.amazon.com/issues/KAT-1534)
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://issues.amazon.com/issues/KAT-875
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://issues.amazon.com/issues/KAT-876
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: https://livedoor.blogcms.jp
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com
    Source: chromecache_169.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Bd-2f2d89da18ab11
    Source: chromecache_169.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Bd-31ed87e391ffe6
    Source: chromecache_169.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Md-1404922cc786d0
    Source: chromecache_169.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Md-62366df91a07e2
    Source: chromecache_169.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Rg-31bbd5faf709e0
    Source: chromecache_169.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Rg-4d64d271b77875
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-ho
    Source: chromecache_360.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/shopbylook/shoppable-images/next_tab_control._CB416468320_.sv
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/MLT_Icon_x2.png
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/amazon-lens-branding-icon.png
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/close-large.png
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/gallery-image.png
    Source: chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/G/39/3P/400x39_EN_N11._CB648821825_.png
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://m.media-amazon.com/images/G/39/AHS_UAE/2022/GW/SWM/CarRental-SWM-en-400x39._CB630585803_.jpg
    Source: chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-2x-reorg-privacy._CB600087478_.
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_1x._CB439967874_.png);
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_2x._CB443581176_.png
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif);
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/G/39/x-locale/common/transparent-pixel._CB448770748_.gif
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/I/11B2bsTfmvL._RC
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://m.media-amazon.com/images/I/511uGXYYtbL._SX1050_.jpg
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://m.media-amazon.com/images/I/61b38LDEpNL._SX3000_.jpg
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://m.media-amazon.com/images/I/81F4LPKOIBL.js?AUIClients/FWCIMAssets
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/-0k$2FlUkg9tyD3.png)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/-NcRiM84u1IwoUa.gif)
    Source: chromecache_282.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/16Ce0wZkrsCr$en.png)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2)
    Source: chromecache_282.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/5uJUWEszo9hoRiT.png);background-size:contain
    Source: chromecache_282.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/7Nf$80pr8M8iP8U.png)
    Source: chromecache_429.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/7eHlJ0EDZSYjbs0.gif)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/CKWYNOHAO2meoCm.png)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/CjbL$jCCegyfqZ7.woff)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2)
    Source: chromecache_282.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/GfikJ0xvVSRQIzY.png)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/HUihy0LFGrc$BRd.png)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/JJsp0ZvgpfwzJM6.woff)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/JT89MwO$JunoYts.png)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/MV5yNztdnPUc5FB.png);-webkit-background-size:512px
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png);background-repeat:no-repeat;background
    Source: chromecache_282.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/MzBlK1UBudXJetO.png)
    Source: chromecache_282.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/SbbH9mh-ksh0n4E.png)
    Source: chromecache_282.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/UaGigx0ilLZ9PDE.png);background-size:contain;background-rep
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/XIvhNCZAsrT80Wz.woff)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/YAEPfuhs1l-argd.woff)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)
    Source: chromecache_282.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/hmVNTQDah1G18pL.png)
    Source: chromecache_282.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/jkRuHu16eujI0WC.png)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/kfKKBuoqcD$AUKL.woff)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/mzVbGSgvdBfRLX9.woff)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)
    Source: chromecache_429.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/tRfJHOgYB6QY-yf.gif)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/twzZHebXjCHBb6v.woff)
    Source: chromecache_180.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png)
    Source: chromecache_429.1.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png);width:34px;height:52px;outline:0
    Source: chromecache_399.1.dr, chromecache_195.1.drString found in binary or memory: https://p13ngoals.corp.amazon.com/sims
    Source: chromecache_169.1.drString found in binary or memory: https://partnernet.amazon.de/gp/advertising/api/detail/main.html/ref=rm_5_ac
    Source: chromecache_399.1.dr, chromecache_195.1.drString found in binary or memory: https://phonetool.amazon.com/users/
    Source: chromecache_385.1.dr, chromecache_288.1.drString found in binary or memory: https://res.wx.qq.com/connect/zh_CN/htmledition/js/wxLogin.js
    Source: chromecache_409.1.drString found in binary or memory: https://sell.amazon.ae/?_encoding=UTF8&ld=AZAESOA_SWM_Banner&ref_=nav_swm_swm-en&pf_rd_p=10fd5ce2-c7
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://sellercentral.amazon.ae/?ref=top_flyout_seller&ld=AZSC_HNAV_YAcc_Sacc
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://services.amazon.ae/services/fulfillment-by-amazon/benefits.html/?ref=footer_fba?ld=AZAEFBA
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://services.amazon.ae/services/sell-on-amazon/benefits.html?_encoding=UTF8&ld=AZAESOA&refTag=fo
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://stackoverflow.com/questions/11547672/how-to-stringify-event-object)
    Source: chromecache_399.1.dr, chromecache_195.1.drString found in binary or memory: https://t.corp.amazon.com/
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://t.corp.amazon.com/D69927460
    Source: chromecache_438.1.drString found in binary or memory: https://tiny.amazon.com/171he0ngb
    Source: chromecache_414.1.dr, chromecache_254.1.drString found in binary or memory: https://tiny.amazon.com/aok2pdnt/auiamazdevepopopopo
    Source: chromecache_302.1.dr, chromecache_360.1.drString found in binary or memory: https://twitter.com
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.csm.nexusclient.prod
    Source: chromecache_225.1.dr, chromecache_446.1.dr, chromecache_459.1.dr, chromecache_179.1.dr, chromecache_295.1.dr, chromecache_206.1.dr, chromecache_334.1.dr, chromecache_409.1.dr, chromecache_440.1.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma
    Source: chromecache_446.1.dr, chromecache_438.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://unagi.amazon.ae/1/events/com.amazon.csm.csa.prod
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://w.amazon.com/bin/view/IdentityServices/Mobile/iOS/Documentation/JS_Bridge__Onboarding_Guide_
    Source: chromecache_399.1.dr, chromecache_195.1.drString found in binary or memory: https://w.amazon.com/bin/view/Personalization/CoreRecommendations/Projects/Canaries/Report-a-Problem
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://www.alexa.com/
    Source: chromecache_409.1.drString found in binary or memory: https://www.amazon.ae
    Source: chromecache_446.1.dr, chromecache_206.1.drString found in binary or memory: https://www.amazon.ae/
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://www.amazon.ae/a/addresses?ref_=footer_yad
    Source: chromecache_352.1.dr, chromecache_223.1.dr, chromecache_467.1.drString found in binary or memory: https://www.amazon.ae/ap/register?openid.mode
    Source: chromecache_409.1.drString found in binary or memory: https://www.amazon.ae/ap/register?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amaz
    Source: chromecache_409.1.drString found in binary or memory: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://www.amazon.ae/gp/css/homepage.html?ref_=footer_ya
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://www.amazon.ae/gp/css/order-history?ref_=footer_yo
    Source: chromecache_348.1.dr, chromecache_427.1.drString found in binary or memory: https://www.amazon.ae/gp/help/customer/display.html?ie=UTF8&nodeId=201909000
    Source: chromecache_348.1.dr, chromecache_427.1.drString found in binary or memory: https://www.amazon.ae/gp/help/customer/display.html?ie=UTF8&nodeId=201909010
    Source: chromecache_169.1.drString found in binary or memory: https://www.amazon.ae/ref=cs_503_link/
    Source: chromecache_169.1.drString found in binary or memory: https://www.amazon.ae/ref=cs_503_logo/
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://www.amazon.ae/your-product-safety-alerts?ref_=footer_bsx_ypsa
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://www.amazon.science
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://www.audible.com/
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://www.goodreads.com/
    Source: chromecache_295.1.dr, chromecache_334.1.drString found in binary or memory: https://www.igvita.com/2015/11/20/dont-lose-user-and-app-state-use-page-visibility/
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://www.imdb.com/
    Source: chromecache_446.1.dr, chromecache_206.1.dr, chromecache_409.1.drString found in binary or memory: https://www.shopbop.com/welcome
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49502
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49501
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49500
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49657 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49336 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49611 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49577 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49256 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49531 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49451 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49497 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49302 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49428 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49463 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49371 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49404 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49244 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49324 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49590 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49485 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49589 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49669 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49635 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49508 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49278 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49553 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49304
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49546
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49303
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49544
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49301
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49543
    Source: unknownNetwork traffic detected: HTTP traffic on port 49647 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49406 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49300
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49542
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49541
    Source: unknownNetwork traffic detected: HTTP traffic on port 49200 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49521 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49281 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49539
    Source: unknownNetwork traffic detected: HTTP traffic on port 49361 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49538
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49346 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49537
    Source: unknownNetwork traffic detected: HTTP traffic on port 49621 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49536
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49535
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49534
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49533
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49532
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49531
    Source: unknownNetwork traffic detected: HTTP traffic on port 49587 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49530
    Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49473 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49312 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49555 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49529
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49528
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49527
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49526
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49525
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49524
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49523
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49522
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49521
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49520
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49565 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49334 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49395 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49670 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49495 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49519
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49518
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49517
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49516
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49515
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49514
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49513
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49268 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49512
    Source: unknownNetwork traffic detected: HTTP traffic on port 49543 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 49291 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49511
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49510
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49461 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49599 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49373 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49659 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49416 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49509
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49508
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49507
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49506
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49505
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49504
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49503
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49348
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49347
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49589
    Source: unknownNetwork traffic detected: HTTP traffic on port 49592 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49346
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49588
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49345
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49587
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49431 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49344
    Source: unknownNetwork traffic detected: HTTP traffic on port 49288 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49586
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49343
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49585
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49342
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49584
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49341
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49583
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49340
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49582
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49581
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49580
    Source: unknownNetwork traffic detected: HTTP traffic on port 49242 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49637 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49339
    Source: unknownNetwork traffic detected: HTTP traffic on port 49608 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49338
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49337
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49579
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49336
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49578
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49335
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49577
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49334
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49576
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49333
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49575
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49332
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49574
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49331
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49573
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49330
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49572
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49571
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49570
    Source: unknownNetwork traffic detected: HTTP traffic on port 49316 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49368 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49477 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49329
    Source: unknownNetwork traffic detected: HTTP traffic on port 49660 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49328
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49327
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49569
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49326
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49568
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49325
    Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49567
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49324
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49566
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49323
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49565
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49322
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49564
    Source: unknownNetwork traffic detected: HTTP traffic on port 49569 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49321
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49563
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49320
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49562
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49561
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49560
    Source: unknownNetwork traffic detected: HTTP traffic on port 49391 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49338 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49443 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49533 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49319
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49318
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49317
    Source: unknownNetwork traffic detected: HTTP traffic on port 49499 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49559
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49316
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49558
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49315
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49557
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49314
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49556
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49313
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49555
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49312
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49554
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49311
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49553
    Source: unknownNetwork traffic detected: HTTP traffic on port 49570 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49310
    Source: unknownNetwork traffic detected: HTTP traffic on port 49304 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49552
    Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49550
    Source: unknownNetwork traffic detected: HTTP traffic on port 49465 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49196 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49511 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49309
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49308
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49307
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49549
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49306
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49548
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49305
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49547
    Source: unknownNetwork traffic detected: HTTP traffic on port 49326 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49567 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49389
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49388
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49387
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49386
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49385
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49384
    Source: unknownNetwork traffic detected: HTTP traffic on port 49393 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49382
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49381
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49380
    Source: unknownNetwork traffic detected: HTTP traffic on port 49487 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49441 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49535 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49627 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49650 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49220 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49378
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49377
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49376
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49375
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49374
    Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49373
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49372
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49371
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49370
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49358 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49418 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49381 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49369
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49368
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49367
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49365
    Source: unknownNetwork traffic detected: HTTP traffic on port 49408 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49364
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49362
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49361
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49360
    Source: unknownNetwork traffic detected: HTTP traffic on port 49523 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49209 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49254 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49579 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49639 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49453 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49606 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49359
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49358
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49357
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49599
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49356
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49598
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49355
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49597
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49354
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49596
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49353
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49595
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49352
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49594
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49351
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49593
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49350
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49592
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49591
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49590
    Source: unknownNetwork traffic detected: HTTP traffic on port 49501 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49314 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49662 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49557 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49580 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49475 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49232 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49349
    Source: unknownNetwork traffic detected: HTTP traffic on port 49502 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49445 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49583 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49342 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49640 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49457 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49480 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49299
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49298
    Source: unknownNetwork traffic detected: HTTP traffic on port 49297 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49297
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49296
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49295
    Source: unknownNetwork traffic detected: HTTP traffic on port 49319 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49294
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49293
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49292
    Source: unknownNetwork traffic detected: HTTP traffic on port 49354 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49291
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49290
    Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49548 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49251 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49289
    Source: unknownNetwork traffic detected: HTTP traffic on port 49330 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49288
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49287
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49286
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49285
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49284
    Source: unknownNetwork traffic detected: HTTP traffic on port 49561 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49283
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49282
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49281
    Source: unknownNetwork traffic detected: HTTP traffic on port 49616 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49280
    Source: unknownNetwork traffic detected: HTTP traffic on port 49629 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49273 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49514 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49279
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49278
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49277
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49276
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49275
    Source: unknownNetwork traffic detected: HTTP traffic on port 49182 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49274
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49273
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49272
    Source: unknownNetwork traffic detected: HTTP traffic on port 49595 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49271
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49270
    Source: unknownNetwork traffic detected: HTTP traffic on port 49652 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49423 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49536 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49307 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49479 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49538 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49378 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49630 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49275 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49329 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49604 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49593 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49467 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49228 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49241 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49664 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49421 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49490 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49626 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49305 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49433 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49571 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49263 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49489 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49340 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49526 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49642 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49455 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49285 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49356 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49504 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49460 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49563 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49374 -> 443
    Source: classification engineClassification label: mal60.phis.win@29/518@202/65
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
    Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1192,i,13530884569044635688,4572545738440802721,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://ladentiste.in/portalserverloading/npf1dwpar6jvqtbgya/eXVsaXlhLmtyaWt1bm92YUB0YWJvcmRhc29sdXRpb25zLmNvbQ=="
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1192,i,13530884569044635688,4572545738440802721,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2704_833978166Jump to behavior
    Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_230.1.dr, chromecache_343.1.dr
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.